<86>Jan 26 06:45:02 userdel[7455]: delete user 'rooter' <86>Jan 26 06:45:02 groupadd[7460]: group added to /etc/group: name=rooter, GID=522 <86>Jan 26 06:45:02 groupadd[7460]: group added to /etc/gshadow: name=rooter <86>Jan 26 06:45:02 groupadd[7460]: new group: name=rooter, GID=522 <86>Jan 26 06:45:02 useradd[7464]: new user: name=rooter, UID=522, GID=522, home=/root, shell=/bin/bash <86>Jan 26 06:45:02 userdel[7470]: delete user 'builder' <86>Jan 26 06:45:02 userdel[7470]: removed group 'builder' owned by 'builder' <86>Jan 26 06:45:02 userdel[7470]: removed shadow group 'builder' owned by 'builder' <86>Jan 26 06:45:02 groupadd[7475]: group added to /etc/group: name=builder, GID=523 <86>Jan 26 06:45:02 groupadd[7475]: group added to /etc/gshadow: name=builder <86>Jan 26 06:45:02 groupadd[7475]: new group: name=builder, GID=523 <86>Jan 26 06:45:02 useradd[7479]: new user: name=builder, UID=523, GID=523, home=/usr/src, shell=/bin/bash <13>Jan 26 06:45:07 rpmi: perl-Encode-2.88-alt1 1482254760 installed <13>Jan 26 06:45:07 rpmi: libexpat-2.1.0-alt1 1347469773 installed <13>Jan 26 06:45:07 rpmi: libsepol-1:2.5-alt1 1479634491 installed <13>Jan 26 06:45:07 rpmi: libsqlite3-3.15.2-alt1 1480432278 installed <13>Jan 26 06:45:07 rpmi: libwayland-client-1.12.0-alt1 1475000260 installed <13>Jan 26 06:45:07 rpmi: perl-HTTP-Date-6.02-alt1 1348645274 installed <13>Jan 26 06:45:07 rpmi: ca-certificates-2016.09.28-alt1 1475233825 installed <13>Jan 26 06:45:08 rpmi: libcrypto10-1.0.2j-alt1 1474898021 installed <13>Jan 26 06:45:08 rpmi: perl-XML-NamespaceSupport-1.11-alt3 1322003535 installed <13>Jan 26 06:45:08 rpmi: libpng15-1.5.28-alt1 1484572069 installed <13>Jan 26 06:45:08 rpmi: libjpeg-2:1.3.1-alt0.1 1388074039 installed <13>Jan 26 06:45:08 rpmi: libtasn1-4.9-alt1 1469555632 installed <13>Jan 26 06:45:08 rpmi: libselinux-utils-1:2.5-alt2 1479801362 installed <13>Jan 26 06:45:08 rpmi: libgraphene-1.5.4-alt1 1484064194 installed <13>Jan 26 06:45:08 rpmi: liblcms2-2.8-alt1 1471601532 installed <13>Jan 26 06:45:08 rpmi: perl-LWP-MediaTypes-6.02-alt1 1329754558 installed <13>Jan 26 06:45:08 rpmi: perl-Compress-Raw-Zlib-2.071-alt1 1484413310 installed <13>Jan 26 06:45:08 rpmi: perl-libnet-1:3.10-alt1 1474400822 installed <13>Jan 26 06:45:08 rpmi: perl-URI-1.71-alt1 1455181348 installed <13>Jan 26 06:45:08 rpmi: perl-XML-SAX-Base-1.08-alt1 1317871344 installed <13>Jan 26 06:45:08 rpmi: libnettle6-3.3-alt1 1475520030 installed <13>Jan 26 06:45:08 rpmi: libhogweed4-3.3-alt1 1475520030 installed <13>Jan 26 06:45:08 rpmi: perl-WWW-RobotRules-6.02-alt1 1329756211 installed <13>Jan 26 06:45:08 rpmi: libjasper-1.900.13-alt1 1482328269 installed <13>Jan 26 06:45:08 rpmi: libtiff5-4.0.3-alt1 1348347501 installed <13>Jan 26 06:45:08 rpmi: perl-File-Listing-6.04-alt1 1329758996 installed <13>Jan 26 06:45:08 rpmi: libwayland-cursor-1.12.0-alt1 1475000260 installed <13>Jan 26 06:45:08 rpmi: sqlite3-3.15.2-alt1 1480432278 installed <13>Jan 26 06:45:08 rpmi: libsetools-3.3.8-alt6 1479635129 installed <13>Jan 26 06:45:08 rpmi: perl-Encode-Locale-1.05-alt1 1444608613 installed <13>Jan 26 06:45:08 rpmi: perl-IO-HTML-1.001-alt1 1404821752 installed <13>Jan 26 06:45:08 rpmi: python-modules-curses-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:08 rpmi: python-module-IPy-0.75-alt1 1348455351 installed <13>Jan 26 06:45:08 rpmi: libustr-1.0.4-alt4 1455141517 installed <13>Jan 26 06:45:08 rpmi: libsemanage-1:2.5-alt1 1479634743 installed <13>Jan 26 06:45:08 rpmi: python-module-semanage-1:2.5-alt1 1479634743 installed <13>Jan 26 06:45:08 rpmi: libxkbcommon-0.7.1-alt1 1485226913 installed <13>Jan 26 06:45:08 rpmi: vulkan-filesystem-1.0.37-alt0.3 1482962895 installed <13>Jan 26 06:45:08 rpmi: libgudev-1:230-alt1 1434908202 installed <13>Jan 26 06:45:08 rpmi: udev-rules-1:232-alt1 1485301381 installed <13>Jan 26 06:45:08 rpmi: libgdbm-1.8.3-alt10 1454943334 installed <13>Jan 26 06:45:08 rpmi: libepoxy-1.3.1-alt1 1460399707 installed <13>Jan 26 06:45:08 rpmi: libdatrie-0.2.8-alt1_5 1410185970 installed <13>Jan 26 06:45:08 rpmi: libthai-0.1.25-alt1_1 1482119595 installed <13>Jan 26 06:45:08 rpmi: libverto-0.2.6-alt1_6 1455633232 installed <13>Jan 26 06:45:08 rpmi: libkeyutils-1.5.9-alt2 1464351238 installed <13>Jan 26 06:45:08 rpmi: libcom_err-1.42.13-alt2 1449075923 installed <13>Jan 26 06:45:08 rpmi: libssl10-1.0.2j-alt1 1474898021 installed <13>Jan 26 06:45:08 rpmi: libkrb5-1.14.2-alt2 1465464128 installed <13>Jan 26 06:45:08 rpmi: python-modules-encodings-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:08 rpmi: python-modules-compiler-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:08 rpmi: python-modules-email-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:08 rpmi: python-modules-unittest-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-xml-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-hotshot-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-bsddb-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-ctypes-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-multiprocessing-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-modules-logging-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-strict-2.7.11-alt3 1460726037 installed <13>Jan 26 06:45:09 rpmi: python-module-selinux-1:2.5-alt2 1479801362 installed <13>Jan 26 06:45:09 rpmi: python-module-sepolgen-2:1.2.2-alt1 1455916596 installed <13>Jan 26 06:45:09 rpmi: python-module-slip-0.2.24-alt1 1359045858 installed <13>Jan 26 06:45:09 rpmi: libusb-1.0.21-alt1 1483126208 installed <13>Jan 26 06:45:09 rpmi: libpixman-3:0.34.0-alt1 1480491657 installed <13>Jan 26 06:45:09 rpmi: libauparse0-2.6.7-alt1 1473944046 installed <13>Jan 26 06:45:09 rpmi: python-module-audit-2.6.7-alt1 1473944046 installed <13>Jan 26 06:45:09 rpmi: libgraphite2-1.3.9-alt1 1482128024 installed <13>Jan 26 06:45:09 rpmi: libharfbuzz-1.4.2-alt1 1485254798 installed <13>Jan 26 06:45:09 rpmi: libfreetype-2.6.3-alt1 1455987209 installed <13>Jan 26 06:45:09 rpmi: fontconfig-2.12.1-alt1 1471005373 installed Updating fonts cache: <29>Jan 26 06:45:10 fontconfig: Updating fonts cache: succeeded [ DONE ] <13>Jan 26 06:45:10 rpmi: libwayland-server-1.12.0-alt1 1475000260 installed <13>Jan 26 06:45:10 rpmi: libxshmfence-1.2-alt1 1420972190 installed <13>Jan 26 06:45:10 rpmi: libpciaccess-1:0.13.4-alt1 1431681690 installed <13>Jan 26 06:45:10 rpmi: libdrm-1:2.4.74-alt1 1484221443 installed <13>Jan 26 06:45:10 rpmi: libgbm-4:13.0.3-alt1 1484223040 installed <13>Jan 26 06:45:10 rpmi: perl-IO-Socket-IP-0.38-alt1 1474806598 installed <13>Jan 26 06:45:10 rpmi: perl-Compress-Raw-Bzip2-2.070-alt1 1483040387 installed <13>Jan 26 06:45:10 rpmi: perl-IO-Compress-2.070-alt1 1483042572 installed <13>Jan 26 06:45:10 rpmi: perl-HTTP-Message-6.11-alt1 1444616672 installed <13>Jan 26 06:45:10 rpmi: perl-HTTP-Cookies-6.01-alt1 1329759964 installed <13>Jan 26 06:45:10 rpmi: perl-HTTP-Negotiate-6.01-alt1 1329760563 installed <13>Jan 26 06:45:10 rpmi: perl-Net-HTTP-6.12-alt1 1484598721 installed <13>Jan 26 06:45:10 rpmi: perl-HTML-Tagset-3.20-alt2 1317725093 installed <13>Jan 26 06:45:10 rpmi: perl-HTML-Parser-3.72-alt1 1455170565 installed <13>Jan 26 06:45:10 rpmi: perl-libwww-6.15-alt1 1449505512 installed <13>Jan 26 06:45:10 rpmi: perl-XML-LibXML-2.0128-alt1 1469793023 installed <13>Jan 26 06:45:10 rpmi: perl-XML-SAX-0.99-alt2 1384805188 installed <13>Jan 26 06:45:10 rpmi: perl-XML-Simple-2.22-alt1 1449506808 installed <13>Jan 26 06:45:10 rpmi: icon-naming-utils-0.8.90-alt1 1236573102 installed <13>Jan 26 06:45:12 rpmi: icon-theme-adwaita-3.22.0-alt1 1475001651 installed <13>Jan 26 06:45:12 rpmi: libgdk-pixbuf-locales-2.36.4-alt1 1484599807 installed <13>Jan 26 06:45:12 rpmi: gtk+3-themes-incompatible-3.20-alt3 1461944560 installed <13>Jan 26 06:45:12 rpmi: libproxy-0.4.14-alt1 1484898143 installed <13>Jan 26 06:45:12 rpmi: libnspr-1:4.13.1-alt1 1477067643 installed <13>Jan 26 06:45:12 rpmi: libnss-3.27.1-alt1 1477068087 installed <13>Jan 26 06:45:12 rpmi: libp11-kit-trust-0.23.3-alt1 1482509533 installed <13>Jan 26 06:45:12 rpmi: libp11-kit-0.23.3-alt1 1482509533 installed <13>Jan 26 06:45:12 rpmi: libidn-1.33-alt2.1 1484243044 installed <13>Jan 26 06:45:12 rpmi: libgnutls30-3.5.8-alt1 1484157811 installed <13>Jan 26 06:45:12 rpmi: libatk-locales-2.22.0-alt1 1475000161 installed <13>Jan 26 06:45:12 rpmi: libatk-2.22.0-alt1 1475000161 installed <13>Jan 26 06:45:12 rpmi: rpm-build-xdg-0.2-alt1 1250461503 installed <13>Jan 26 06:45:12 rpmi: shared-mime-info-1.8-alt1 1482128522 installed <13>Jan 26 06:45:12 rpmi: gsettings-desktop-schemas-data-3.22.0-alt1 1474999772 installed <13>Jan 26 06:45:12 rpmi: libgio-2.50.2-alt1 1478537771 installed <13>Jan 26 06:45:12 rpmi: gsettings-desktop-schemas-3.22.0-alt1 1474999772 installed <13>Jan 26 06:45:12 rpmi: gobject-introspection-1.50.0-alt1 1474999706 installed <13>Jan 26 06:45:12 rpmi: libgdk-pixbuf-2.36.4-alt1 1484599807 installed <13>Jan 26 06:45:12 rpmi: gobject-introspection-x11-1.50.0-alt1 1474999706 installed <13>Jan 26 06:45:12 rpmi: libgusb-0.2.9-alt1 1458988445 installed <13>Jan 26 06:45:13 rpmi: libcolord-1.3.4-alt1 1480239173 installed <13>Jan 26 06:45:13 rpmi: gtk-update-icon-cache-2.24.31-alt1 1473461664 installed <13>Jan 26 06:45:13 rpmi: libgdk-pixbuf-gir-2.36.4-alt1 1484599807 installed <13>Jan 26 06:45:13 rpmi: libatk-gir-2.22.0-alt1 1475000161 installed <13>Jan 26 06:45:13 rpmi: libgraphene-gir-1.5.4-alt1 1484064194 installed <13>Jan 26 06:45:13 rpmi: glib-networking-2.50.0-alt1 1475002318 installed <13>Jan 26 06:45:13 rpmi: libsoup-2.56.0-alt1 1475002497 installed <13>Jan 26 06:45:13 rpmi: libsoup-gnome-2.56.0-alt1 1475002497 installed <13>Jan 26 06:45:13 rpmi: librest-0.8.0-alt1 1460981119 installed <13>Jan 26 06:45:13 rpmi: libjson-glib-1.2.2-alt1 1469787424 installed <13>Jan 26 06:45:13 rpmi: liblz4-r131-alt1 1447866716 installed <13>Jan 26 06:45:13 rpmi: libgpg-error-1.20-alt1.1 1449204244 installed <13>Jan 26 06:45:13 rpmi: libgcrypt20-1.6.6-alt1 1471552782 installed <13>Jan 26 06:45:13 rpmi: libsystemd-1:232-alt1 1485301381 installed <13>Jan 26 06:45:13 rpmi: libdbus-1.10.12-alt1 1476116348 installed <13>Jan 26 06:45:13 rpmi: dbus-tools-1.10.12-alt1 1476116348 installed <86>Jan 26 06:45:13 groupadd[14219]: group added to /etc/group: name=messagebus, GID=499 <86>Jan 26 06:45:13 groupadd[14219]: group added to /etc/gshadow: name=messagebus <86>Jan 26 06:45:13 groupadd[14219]: new group: name=messagebus, GID=499 <86>Jan 26 06:45:13 useradd[14233]: new user: name=messagebus, UID=499, GID=499, home=/run/dbus, shell=/dev/null <13>Jan 26 06:45:13 rpmi: dbus-1.10.12-alt1 1476116348 installed <13>Jan 26 06:45:13 rpmi: libavahi-0.6.31-alt7 1455303496 installed <13>Jan 26 06:45:13 rpmi: libcups-2.2.1-alt1 1480317617 installed <13>Jan 26 06:45:13 rpmi: libdbus-glib-1:0.106-alt1 1454672854 installed <13>Jan 26 06:45:13 rpmi: libpolkit-0.113-alt2 1469643484 installed <86>Jan 26 06:45:13 groupadd[14348]: group added to /etc/group: name=colord, GID=498 <86>Jan 26 06:45:13 groupadd[14348]: group added to /etc/gshadow: name=colord <86>Jan 26 06:45:13 groupadd[14348]: new group: name=colord, GID=498 <86>Jan 26 06:45:13 useradd[14373]: new user: name=colord, UID=498, GID=498, home=/var/colord, shell=/dev/null <13>Jan 26 06:45:13 rpmi: colord-1.3.4-alt1 1480239173 installed <13>Jan 26 06:45:13 rpmi: libX11-locales-3:1.6.4-alt1 1480493483 installed <13>Jan 26 06:45:13 rpmi: libXdmcp-1.1.1-alt1 1334617701 installed <13>Jan 26 06:45:13 rpmi: libXau-1.0.8-alt1 1369565808 installed <13>Jan 26 06:45:13 rpmi: libxcb-1.12-alt1 1471592579 installed <13>Jan 26 06:45:13 rpmi: libX11-3:1.6.4-alt1 1480493483 installed <13>Jan 26 06:45:13 rpmi: libXext-1.3.3-alt1 1409902959 installed <13>Jan 26 06:45:13 rpmi: libXrender-0.9.8-alt1 1371312112 installed <13>Jan 26 06:45:13 rpmi: libXfixes-5.0.1-alt1 1369809608 installed <13>Jan 26 06:45:13 rpmi: libat-spi2-core-2.22.0-alt1 1475095398 installed <13>Jan 26 06:45:13 rpmi: libXdamage-1.1.3-alt4 1297162593 installed <13>Jan 26 06:45:13 rpmi: libXcursor-1.1.14-alt1 1369901598 installed <13>Jan 26 06:45:13 rpmi: libXft-2.3.2-alt1 1409902660 installed <13>Jan 26 06:45:13 rpmi: libXrandr-1.5.0-alt1 1431936189 installed <13>Jan 26 06:45:13 rpmi: libXtst-1.2.2-alt1 1369984893 installed <13>Jan 26 06:45:13 rpmi: libXxf86vm-1.1.3-alt1 1369984835 installed <13>Jan 26 06:45:13 rpmi: libGL-4:13.0.3-alt1 1484223040 installed <13>Jan 26 06:45:13 rpmi: libEGL-4:13.0.3-alt1 1484223040 installed <13>Jan 26 06:45:13 rpmi: libcairo-1:1.14.4-alt1 1447005511 installed <13>Jan 26 06:45:13 rpmi: libcairo-gobject-1:1.14.4-alt1 1447005511 installed <13>Jan 26 06:45:13 rpmi: libpango-1.40.3-alt1 1473777869 installed <13>Jan 26 06:45:14 rpmi: libpango-gir-1.40.3-alt1 1473777869 installed <13>Jan 26 06:45:14 rpmi: libwayland-egl-4:13.0.3-alt1 1484223040 installed <13>Jan 26 06:45:14 rpmi: libXi-1.7.4-alt1 1409902879 installed <13>Jan 26 06:45:14 rpmi: libXinerama-1.1.3-alt1 1369984572 installed <13>Jan 26 06:45:14 rpmi: dbus-tools-gui-1.10.12-alt1 1476116348 installed <13>Jan 26 06:45:14 rpmi: at-spi2-core-2.22.0-alt1 1475095398 installed <13>Jan 26 06:45:14 rpmi: at-spi2-atk-2.22.0-alt1 1475095491 installed <13>Jan 26 06:45:14 rpmi: libXcomposite-0.4.3-alt3 1297306936 installed <13>Jan 26 06:45:14 rpmi: vulkan-1.0.37-alt0.3 1482962895 installed <13>Jan 26 06:45:15 rpmi: libgtk+4-3.89.3-alt1 1485229937 installed <13>Jan 26 06:45:15 rpmi: libgtk+4-gir-3.89.3-alt1 1485229937 installed <13>Jan 26 06:45:15 rpmi: python-module-pygobject3-3.22.0-alt1 1475030118 installed <13>Jan 26 06:45:15 rpmi: python-module-dbus-1.2.4-alt1 1464781739 installed <13>Jan 26 06:45:15 rpmi: policycoreutils-1:2.5-alt1 1479635354 installed <13>Jan 26 06:45:15 rpmi: selinux-policy-3.11.1-alt5 1398458447 installed <13>Jan 26 06:45:15 rpmi: policycoreutils-devel-1:2.5-alt1 1479635354 installed <13>Jan 26 06:45:15 rpmi: checkpolicy-1:2.5-alt1 1479635208 installed Installing selinux-policy-3.11.1-alt5.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.60110 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf serefpolicy-3.11.1 + echo 'Source #0 (serefpolicy-3.11.1.tar):' Source #0 (serefpolicy-3.11.1.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/serefpolicy-3.11.1.tar + cd serefpolicy-3.11.1 + echo 'Source #21 (config.tgz):' Source #21 (config.tgz): + /bin/gzip -dc /usr/src/RPM/SOURCES/config.tgz + /bin/tar -xf - + echo 'Source #29 (serefpolicy-contrib-3.11.1.tar):' Source #29 (serefpolicy-contrib-3.11.1.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/serefpolicy-contrib-3.11.1.tar + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (policy-rawhide.patch):' Patch #0 (policy-rawhide.patch): + /usr/bin/patch -p1 patching file Makefile patching file Rules.modular patching file man/man8/NetworkManager_selinux.8 patching file man/man8/abrt_dump_oops_selinux.8 patching file man/man8/abrt_handle_event_selinux.8 patching file man/man8/abrt_helper_selinux.8 patching file man/man8/abrt_retrace_coredump_selinux.8 patching file man/man8/abrt_retrace_worker_selinux.8 patching file man/man8/abrt_selinux.8 patching file man/man8/abrt_watch_log_selinux.8 patching file man/man8/accountsd_selinux.8 patching file man/man8/acct_selinux.8 patching file man/man8/afs_bosserver_selinux.8 patching file man/man8/afs_fsserver_selinux.8 patching file man/man8/afs_kaserver_selinux.8 patching file man/man8/afs_ptserver_selinux.8 patching file man/man8/afs_selinux.8 patching file man/man8/afs_vlserver_selinux.8 patching file man/man8/aiccu_selinux.8 patching file man/man8/aide_selinux.8 patching file man/man8/aisexec_selinux.8 patching file man/man8/ajaxterm_selinux.8 patching file man/man8/alsa_selinux.8 patching file man/man8/amanda_recover_selinux.8 patching file man/man8/amanda_selinux.8 patching file man/man8/amavis_selinux.8 patching file man/man8/amtu_selinux.8 patching file man/man8/apcupsd_selinux.8 patching file man/man8/apm_selinux.8 patching file man/man8/apmd_selinux.8 patching file man/man8/arpwatch_selinux.8 patching file man/man8/asterisk_selinux.8 patching file man/man8/audisp_remote_selinux.8 patching file man/man8/audisp_selinux.8 patching file man/man8/auditadm_selinux.8 patching file man/man8/auditctl_selinux.8 patching file man/man8/auditd_selinux.8 patching file man/man8/automount_selinux.8 patching file man/man8/avahi_selinux.8 patching file man/man8/awstats_selinux.8 patching file man/man8/bcfg2_selinux.8 patching file man/man8/bitlbee_selinux.8 patching file man/man8/blktap_selinux.8 patching file man/man8/blueman_selinux.8 patching file man/man8/bluetooth_helper_selinux.8 patching file man/man8/bluetooth_selinux.8 patching file man/man8/boinc_selinux.8 patching file man/man8/bootloader_selinux.8 patching file man/man8/brctl_selinux.8 patching file man/man8/cachefilesd_selinux.8 patching file man/man8/calamaris_selinux.8 patching file man/man8/callweaver_selinux.8 patching file man/man8/canna_selinux.8 patching file man/man8/cardmgr_selinux.8 patching file man/man8/ccs_selinux.8 patching file man/man8/cdcc_selinux.8 patching file man/man8/cdrecord_selinux.8 patching file man/man8/certmaster_selinux.8 patching file man/man8/certmonger_selinux.8 patching file man/man8/certwatch_selinux.8 patching file man/man8/cfengine_execd_selinux.8 patching file man/man8/cfengine_monitord_selinux.8 patching file man/man8/cfengine_serverd_selinux.8 patching file man/man8/cgclear_selinux.8 patching file man/man8/cgconfig_selinux.8 patching file man/man8/cgred_selinux.8 patching file man/man8/checkpc_selinux.8 patching file man/man8/checkpolicy_selinux.8 patching file man/man8/chfn_selinux.8 patching file man/man8/chkpwd_selinux.8 patching file man/man8/chrome_sandbox_nacl_selinux.8 patching file man/man8/chrome_sandbox_selinux.8 patching file man/man8/chronyd_selinux.8 patching file man/man8/ciped_selinux.8 patching file man/man8/clamd_selinux.8 patching file man/man8/clamscan_selinux.8 patching file man/man8/clogd_selinux.8 patching file man/man8/clvmd_selinux.8 patching file man/man8/cmirrord_selinux.8 patching file man/man8/cobblerd_selinux.8 patching file man/man8/collectd_selinux.8 patching file man/man8/colord_selinux.8 patching file man/man8/comsat_selinux.8 patching file man/man8/condor_collector_selinux.8 patching file man/man8/condor_master_selinux.8 patching file man/man8/condor_negotiator_selinux.8 patching file man/man8/condor_procd_selinux.8 patching file man/man8/condor_schedd_selinux.8 patching file man/man8/condor_startd_selinux.8 patching file man/man8/consolekit_selinux.8 patching file man/man8/consoletype_selinux.8 patching file man/man8/corosync_selinux.8 patching file man/man8/couchdb_selinux.8 patching file man/man8/courier_authdaemon_selinux.8 patching file man/man8/courier_pcp_selinux.8 patching file man/man8/courier_pop_selinux.8 patching file man/man8/courier_sqwebmail_selinux.8 patching file man/man8/courier_tcpd_selinux.8 patching file man/man8/cpucontrol_selinux.8 patching file man/man8/cpufreqselector_selinux.8 patching file man/man8/cpuspeed_selinux.8 patching file man/man8/crack_selinux.8 patching file man/man8/crond_selinux.8 patching file man/man8/crontab_selinux.8 patching file man/man8/ctdbd_selinux.8 patching file man/man8/cups_pdf_selinux.8 patching file man/man8/cupsd_config_selinux.8 patching file man/man8/cupsd_lpd_selinux.8 patching file man/man8/cupsd_selinux.8 patching file man/man8/cvs_selinux.8 patching file man/man8/cyphesis_selinux.8 patching file man/man8/cyrus_selinux.8 patching file man/man8/dbadm_selinux.8 patching file man/man8/dbskkd_selinux.8 patching file man/man8/dcc_client_selinux.8 patching file man/man8/dcc_dbclean_selinux.8 patching file man/man8/dccd_selinux.8 patching file man/man8/dccifd_selinux.8 patching file man/man8/dccm_selinux.8 patching file man/man8/dcerpcd_selinux.8 patching file man/man8/ddclient_selinux.8 patching file man/man8/deltacloudd_selinux.8 patching file man/man8/denyhosts_selinux.8 patching file man/man8/depmod_selinux.8 patching file man/man8/devicekit_disk_selinux.8 patching file man/man8/devicekit_power_selinux.8 patching file man/man8/devicekit_selinux.8 patching file man/man8/dhcpc_selinux.8 patching file man/man8/dhcpd_selinux.8 patching file man/man8/dictd_selinux.8 patching file man/man8/dirsrv_selinux.8 patching file man/man8/dirsrv_snmp_selinux.8 patching file man/man8/dirsrvadmin_selinux.8 patching file man/man8/dirsrvadmin_unconfined_script_selinux.8 patching file man/man8/disk_munin_plugin_selinux.8 patching file man/man8/dkim_milter_selinux.8 patching file man/man8/dlm_controld_selinux.8 patching file man/man8/dmesg_selinux.8 patching file man/man8/dmidecode_selinux.8 patching file man/man8/dnsmasq_selinux.8 patching file man/man8/dnssec_trigger_selinux.8 patching file man/man8/dovecot_auth_selinux.8 patching file man/man8/dovecot_deliver_selinux.8 patching file man/man8/dovecot_selinux.8 patching file man/man8/drbd_selinux.8 patching file man/man8/dspam_selinux.8 patching file man/man8/entropyd_selinux.8 patching file man/man8/eventlogd_selinux.8 patching file man/man8/evtchnd_selinux.8 patching file man/man8/exim_selinux.8 patching file man/man8/fail2ban_client_selinux.8 patching file man/man8/fail2ban_selinux.8 patching file man/man8/fcoemon_selinux.8 patching file man/man8/fenced_selinux.8 patching file man/man8/fetchmail_selinux.8 patching file man/man8/fingerd_selinux.8 patching file man/man8/firewalld_selinux.8 patching file man/man8/firewallgui_selinux.8 patching file man/man8/firstboot_selinux.8 patching file man/man8/foghorn_selinux.8 patching file man/man8/fprintd_selinux.8 patching file man/man8/freshclam_selinux.8 patching file man/man8/fsadm_selinux.8 patching file man/man8/fsdaemon_selinux.8 patching file man/man8/ftpd_selinux.8 patching file man/man8/ftpdctl_selinux.8 patching file man/man8/games_selinux.8 patching file man/man8/gconfd_selinux.8 patching file man/man8/gconfdefaultsm_selinux.8 patching file man/man8/getty_selinux.8 patching file man/man8/gfs_controld_selinux.8 patching file man/man8/git_selinux.8 patching file man/man8/git_shell_selinux.8 patching file man/man8/gitosis_selinux.8 patching file man/man8/glance_api_selinux.8 patching file man/man8/glance_registry_selinux.8 patching file man/man8/glusterd_selinux.8 patching file man/man8/gnomeclock_selinux.8 patching file man/man8/gnomesystemmm_selinux.8 patching file man/man8/gpg_agent_selinux.8 patching file man/man8/gpg_helper_selinux.8 patching file man/man8/gpg_selinux.8 patching file man/man8/gpm_selinux.8 patching file man/man8/gpsd_selinux.8 patching file man/man8/greylist_milter_selinux.8 patching file man/man8/groupadd_selinux.8 patching file man/man8/groupd_selinux.8 patching file man/man8/gssd_selinux.8 patching file man/man8/guest_selinux.8 patching file man/man8/hddtemp_selinux.8 patching file man/man8/hostname_selinux.8 patching file man/man8/hplip_selinux.8 patching file man/man8/httpd_apcupsd_cgi_script_selinux.8 patching file man/man8/httpd_awstats_script_selinux.8 patching file man/man8/httpd_bugzilla_script_selinux.8 patching file man/man8/httpd_cobbler_script_selinux.8 patching file man/man8/httpd_collectd_script_selinux.8 patching file man/man8/httpd_cvs_script_selinux.8 patching file man/man8/httpd_dirsrvadmin_script_selinux.8 patching file man/man8/httpd_dspam_script_selinux.8 patching file man/man8/httpd_git_script_selinux.8 patching file man/man8/httpd_helper_selinux.8 patching file man/man8/httpd_man2html_script_selinux.8 patching file man/man8/httpd_mediawiki_script_selinux.8 patching file man/man8/httpd_mojomojo_script_selinux.8 patching file man/man8/httpd_munin_script_selinux.8 patching file man/man8/httpd_nagios_script_selinux.8 patching file man/man8/httpd_nutups_cgi_script_selinux.8 patching file man/man8/httpd_openshift_script_selinux.8 patching file man/man8/httpd_passwd_selinux.8 patching file man/man8/httpd_php_selinux.8 patching file man/man8/httpd_prewikka_script_selinux.8 patching file man/man8/httpd_rotatelogs_selinux.8 patching file man/man8/httpd_selinux.8 patching file man/man8/httpd_smokeping_cgi_script_selinux.8 patching file man/man8/httpd_squid_script_selinux.8 patching file man/man8/httpd_suexec_selinux.8 patching file man/man8/httpd_sys_script_selinux.8 patching file man/man8/httpd_user_script_selinux.8 patching file man/man8/httpd_w3c_validator_script_selinux.8 patching file man/man8/httpd_zoneminder_script_selinux.8 patching file man/man8/hwclock_selinux.8 patching file man/man8/iceauth_selinux.8 patching file man/man8/icecast_selinux.8 patching file man/man8/ifconfig_selinux.8 patching file man/man8/inetd_child_selinux.8 patching file man/man8/inetd_selinux.8 patching file man/man8/init_selinux.8 patching file man/man8/initrc_selinux.8 patching file man/man8/innd_selinux.8 patching file man/man8/insmod_selinux.8 patching file man/man8/ipsec_mgmt_selinux.8 patching file man/man8/ipsec_selinux.8 patching file man/man8/iptables_selinux.8 patching file man/man8/irc_selinux.8 patching file man/man8/irqbalance_selinux.8 patching file man/man8/irssi_selinux.8 patching file man/man8/iscsid_selinux.8 patching file man/man8/iwhd_selinux.8 patching file man/man8/jabberd_router_selinux.8 patching file man/man8/jabberd_selinux.8 patching file man/man8/jockey_selinux.8 patching file man/man8/kadmind_selinux.8 patching file man/man8/kdump_selinux.8 patching file man/man8/kdumpctl_selinux.8 patching file man/man8/kdumpgui_selinux.8 patching file man/man8/kerberos_selinux.8 patching file man/man8/keyboardd_selinux.8 patching file man/man8/keystone_selinux.8 patching file man/man8/kismet_selinux.8 patching file man/man8/klogd_selinux.8 patching file man/man8/kpropd_selinux.8 patching file man/man8/krb5kdc_selinux.8 patching file man/man8/ksmtuned_selinux.8 patching file man/man8/ktalkd_selinux.8 patching file man/man8/l2tpd_selinux.8 patching file man/man8/ldconfig_selinux.8 patching file man/man8/lircd_selinux.8 patching file man/man8/livecd_selinux.8 patching file man/man8/lldpad_selinux.8 patching file man/man8/load_policy_selinux.8 patching file man/man8/loadkeys_selinux.8 patching file man/man8/locate_selinux.8 patching file man/man8/lockdev_selinux.8 patching file man/man8/logadm_selinux.8 patching file man/man8/logrotate_selinux.8 patching file man/man8/logwatch_selinux.8 patching file man/man8/lpd_selinux.8 patching file man/man8/lpr_selinux.8 patching file man/man8/lsassd_selinux.8 patching file man/man8/lvm_selinux.8 patching file man/man8/lwiod_selinux.8 patching file man/man8/lwregd_selinux.8 patching file man/man8/lwsmd_selinux.8 patching file man/man8/mail_munin_plugin_selinux.8 patching file man/man8/mailman_cgi_selinux.8 patching file man/man8/mailman_mail_selinux.8 patching file man/man8/mailman_queue_selinux.8 patching file man/man8/mcelog_selinux.8 patching file man/man8/mdadm_selinux.8 patching file man/man8/memcached_selinux.8 patching file man/man8/mencoder_selinux.8 patching file man/man8/mock_build_selinux.8 patching file man/man8/mock_selinux.8 patching file man/man8/modemmanager_selinux.8 patching file man/man8/mongod_selinux.8 patching file man/man8/mount_ecryptfs_selinux.8 patching file man/man8/mount_selinux.8 patching file man/man8/mozilla_plugin_config_selinux.8 patching file man/man8/mozilla_plugin_selinux.8 patching file man/man8/mozilla_selinux.8 patching file man/man8/mpd_selinux.8 patching file man/man8/mplayer_selinux.8 patching file man/man8/mrtg_selinux.8 patching file man/man8/mscan_selinux.8 patching file man/man8/munin_selinux.8 patching file man/man8/mysqld_safe_selinux.8 patching file man/man8/mysqld_selinux.8 patching file man/man8/mysqlmanagerd_selinux.8 patching file man/man8/nagios_admin_plugin_selinux.8 patching file man/man8/nagios_checkdisk_plugin_selinux.8 patching file man/man8/nagios_eventhandler_plugin_selinux.8 patching file man/man8/nagios_mail_plugin_selinux.8 patching file man/man8/nagios_selinux.8 patching file man/man8/nagios_services_plugin_selinux.8 patching file man/man8/nagios_system_plugin_selinux.8 patching file man/man8/nagios_unconfined_plugin_selinux.8 patching file man/man8/named_selinux.8 patching file man/man8/namespace_init_selinux.8 patching file man/man8/ncftool_selinux.8 patching file man/man8/ndc_selinux.8 patching file man/man8/netlabel_mgmt_selinux.8 patching file man/man8/netlogond_selinux.8 patching file man/man8/netutils_selinux.8 patching file man/man8/newrole_selinux.8 patching file man/man8/nfs_selinux.8 patching file man/man8/nfsd_selinux.8 patching file man/man8/nis_selinux.8 patching file man/man8/nmbd_selinux.8 patching file man/man8/nova_ajax_selinux.8 patching file man/man8/nova_api_selinux.8 patching file man/man8/nova_cert_selinux.8 patching file man/man8/nova_compute_selinux.8 patching file man/man8/nova_console_selinux.8 patching file man/man8/nova_direct_selinux.8 patching file man/man8/nova_network_selinux.8 patching file man/man8/nova_objectstore_selinux.8 patching file man/man8/nova_scheduler_selinux.8 patching file man/man8/nova_vncproxy_selinux.8 patching file man/man8/nova_volume_selinux.8 patching file man/man8/nrpe_selinux.8 patching file man/man8/nscd_selinux.8 patching file man/man8/nslcd_selinux.8 patching file man/man8/ntop_selinux.8 patching file man/man8/ntpd_selinux.8 patching file man/man8/numad_selinux.8 patching file man/man8/nut_upsd_selinux.8 patching file man/man8/nut_upsdrvctl_selinux.8 patching file man/man8/nut_upsmon_selinux.8 patching file man/man8/nx_server_selinux.8 patching file man/man8/obex_selinux.8 patching file man/man8/oddjob_mkhomedir_selinux.8 patching file man/man8/oddjob_selinux.8 patching file man/man8/openct_selinux.8 patching file man/man8/openshift_cgroup_read_selinux.8 patching file man/man8/openshift_initrc_selinux.8 patching file man/man8/openvpn_selinux.8 patching file man/man8/pacemaker_selinux.8 patching file man/man8/pads_selinux.8 patching file man/man8/pam_console_selinux.8 patching file man/man8/pam_timestamp_selinux.8 patching file man/man8/passenger_selinux.8 patching file man/man8/passwd_selinux.8 patching file man/man8/pcscd_selinux.8 patching file man/man8/pegasus_selinux.8 patching file man/man8/phpfpm_selinux.8 patching file man/man8/ping_selinux.8 patching file man/man8/pingd_selinux.8 patching file man/man8/piranha_fos_selinux.8 patching file man/man8/piranha_lvs_selinux.8 patching file man/man8/piranha_pulse_selinux.8 patching file man/man8/piranha_web_selinux.8 patching file man/man8/pkcsslotd_selinux.8 patching file man/man8/plymouth_selinux.8 patching file man/man8/plymouthd_selinux.8 patching file man/man8/podsleuth_selinux.8 patching file man/man8/policykit_auth_selinux.8 patching file man/man8/policykit_grant_selinux.8 patching file man/man8/policykit_resolve_selinux.8 patching file man/man8/policykit_selinux.8 patching file man/man8/polipo_selinux.8 patching file man/man8/portmap_helper_selinux.8 patching file man/man8/portmap_selinux.8 patching file man/man8/portreserve_selinux.8 patching file man/man8/postfix_bounce_selinux.8 patching file man/man8/postfix_cleanup_selinux.8 patching file man/man8/postfix_local_selinux.8 patching file man/man8/postfix_map_selinux.8 patching file man/man8/postfix_master_selinux.8 patching file man/man8/postfix_pickup_selinux.8 patching file man/man8/postfix_pipe_selinux.8 patching file man/man8/postfix_postdrop_selinux.8 patching file man/man8/postfix_postqueue_selinux.8 patching file man/man8/postfix_qmgr_selinux.8 patching file man/man8/postfix_showq_selinux.8 patching file man/man8/postfix_smtp_selinux.8 patching file man/man8/postfix_smtpd_selinux.8 patching file man/man8/postfix_virtual_selinux.8 patching file man/man8/postgresql_selinux.8 patching file man/man8/postgrey_selinux.8 patching file man/man8/pppd_selinux.8 patching file man/man8/pptp_selinux.8 patching file man/man8/prelink_cron_system_selinux.8 patching file man/man8/prelink_selinux.8 patching file man/man8/prelude_audisp_selinux.8 patching file man/man8/prelude_correlator_selinux.8 patching file man/man8/prelude_lml_selinux.8 patching file man/man8/prelude_selinux.8 patching file man/man8/privoxy_selinux.8 patching file man/man8/procmail_selinux.8 patching file man/man8/psad_selinux.8 patching file man/man8/ptal_selinux.8 patching file man/man8/ptchown_selinux.8 patching file man/man8/publicfile_selinux.8 patching file man/man8/pulseaudio_selinux.8 patching file man/man8/puppet_selinux.8 patching file man/man8/puppetca_selinux.8 patching file man/man8/puppetmaster_selinux.8 patching file man/man8/pwauth_selinux.8 patching file man/man8/pyicqt_selinux.8 patching file man/man8/qdiskd_selinux.8 patching file man/man8/qemu_dm_selinux.8 patching file man/man8/qmail_clean_selinux.8 patching file man/man8/qmail_inject_selinux.8 patching file man/man8/qmail_local_selinux.8 patching file man/man8/qmail_lspawn_selinux.8 patching file man/man8/qmail_queue_selinux.8 patching file man/man8/qmail_remote_selinux.8 patching file man/man8/qmail_rspawn_selinux.8 patching file man/man8/qmail_send_selinux.8 patching file man/man8/qmail_smtpd_selinux.8 patching file man/man8/qmail_splogger_selinux.8 patching file man/man8/qmail_start_selinux.8 patching file man/man8/qmail_tcp_env_selinux.8 patching file man/man8/qpidd_selinux.8 patching file man/man8/quantum_selinux.8 patching file man/man8/quota_nld_selinux.8 patching file man/man8/quota_selinux.8 patching file man/man8/rabbitmq_beam_selinux.8 patching file man/man8/rabbitmq_epmd_selinux.8 patching file man/man8/racoon_selinux.8 patching file man/man8/radiusd_selinux.8 patching file man/man8/radvd_selinux.8 patching file man/man8/rdisc_selinux.8 patching file man/man8/readahead_selinux.8 patching file man/man8/realmd_selinux.8 patching file man/man8/regex_milter_selinux.8 patching file man/man8/restorecond_selinux.8 patching file man/man8/rgmanager_selinux.8 patching file man/man8/rhev_agentd_selinux.8 patching file man/man8/rhgb_selinux.8 patching file man/man8/rhsmcertd_selinux.8 patching file man/man8/ricci_modcluster_selinux.8 patching file man/man8/ricci_modclusterd_selinux.8 patching file man/man8/ricci_modlog_selinux.8 patching file man/man8/ricci_modrpm_selinux.8 patching file man/man8/ricci_modservice_selinux.8 patching file man/man8/ricci_modstorage_selinux.8 patching file man/man8/ricci_selinux.8 patching file man/man8/rlogind_selinux.8 patching file man/man8/roundup_selinux.8 patching file man/man8/rpcbind_selinux.8 patching file man/man8/rpcd_selinux.8 patching file man/man8/rpm_script_selinux.8 patching file man/man8/rpm_selinux.8 patching file man/man8/rshd_selinux.8 patching file man/man8/rssh_chroot_helper_selinux.8 patching file man/man8/rssh_selinux.8 patching file man/man8/rsync_selinux.8 patching file man/man8/rtkit_daemon_selinux.8 patching file man/man8/run_init_selinux.8 patching file man/man8/rwho_selinux.8 patching file man/man8/samba_net_selinux.8 patching file man/man8/samba_selinux.8 patching file man/man8/samba_unconfined_script_selinux.8 patching file man/man8/sambagui_selinux.8 patching file man/man8/sandbox_selinux.8 patching file man/man8/sanlock_selinux.8 patching file man/man8/saslauthd_selinux.8 patching file man/man8/sblim_gatherd_selinux.8 patching file man/man8/sblim_reposd_selinux.8 patching file man/man8/secadm_selinux.8 patching file man/man8/sectoolm_selinux.8 patching file man/man8/selinux_munin_plugin_selinux.8 patching file man/man8/semanage_selinux.8 patching file man/man8/sendmail_selinux.8 patching file man/man8/sensord_selinux.8 patching file man/man8/services_munin_plugin_selinux.8 patching file man/man8/setfiles_selinux.8 patching file man/man8/setkey_selinux.8 patching file man/man8/setrans_selinux.8 patching file man/man8/setroubleshoot_fixit_selinux.8 patching file man/man8/setroubleshootd_selinux.8 patching file man/man8/setsebool_selinux.8 patching file man/man8/sge_execd_selinux.8 patching file man/man8/sge_job_selinux.8 patching file man/man8/sge_shepherd_selinux.8 patching file man/man8/shorewall_selinux.8 patching file man/man8/showmount_selinux.8 patching file man/man8/shutdown_selinux.8 patching file man/man8/slapd_selinux.8 patching file man/man8/slpd_selinux.8 patching file man/man8/smbcontrol_selinux.8 patching file man/man8/smbd_selinux.8 patching file man/man8/smbmount_selinux.8 patching file man/man8/smokeping_selinux.8 patching file man/man8/smoltclient_selinux.8 patching file man/man8/snmpd_selinux.8 patching file man/man8/snort_selinux.8 patching file man/man8/sosreport_selinux.8 patching file man/man8/soundd_selinux.8 patching file man/man8/spamass_milter_selinux.8 patching file man/man8/spamc_selinux.8 patching file man/man8/spamd_selinux.8 patching file man/man8/spamd_update_selinux.8 patching file man/man8/squid_cron_selinux.8 patching file man/man8/squid_selinux.8 patching file man/man8/srvsvcd_selinux.8 patching file man/man8/ssh_keygen_selinux.8 patching file man/man8/ssh_keysign_selinux.8 patching file man/man8/ssh_selinux.8 patching file man/man8/sshd_selinux.8 patching file man/man8/sssd_selinux.8 patching file man/man8/staff_selinux.8 patching file man/man8/stapserver_selinux.8 patching file man/man8/stunnel_selinux.8 patching file man/man8/sulogin_selinux.8 patching file man/man8/svc_multilog_selinux.8 patching file man/man8/svc_run_selinux.8 patching file man/man8/svc_start_selinux.8 patching file man/man8/svnserve_selinux.8 patching file man/man8/swat_selinux.8 patching file man/man8/sysadm_selinux.8 patching file man/man8/syslogd_selinux.8 patching file man/man8/sysstat_selinux.8 patching file man/man8/system_munin_plugin_selinux.8 patching file man/man8/systemd_logger_selinux.8 patching file man/man8/systemd_logind_selinux.8 patching file man/man8/systemd_notify_selinux.8 patching file man/man8/systemd_passwd_agent_selinux.8 patching file man/man8/systemd_tmpfiles_selinux.8 patching file man/man8/tcpd_selinux.8 patching file man/man8/tcsd_selinux.8 patching file man/man8/telepathy_gabble_selinux.8 patching file man/man8/telepathy_idle_selinux.8 patching file man/man8/telepathy_logger_selinux.8 patching file man/man8/telepathy_mission_control_selinux.8 patching file man/man8/telepathy_msn_selinux.8 patching file man/man8/telepathy_salut_selinux.8 patching file man/man8/telepathy_sofiasip_selinux.8 patching file man/man8/telepathy_stream_engine_selinux.8 patching file man/man8/telepathy_sunshine_selinux.8 patching file man/man8/telnetd_selinux.8 patching file man/man8/tftpd_selinux.8 patching file man/man8/tgtd_selinux.8 patching file man/man8/thumb_selinux.8 patching file man/man8/tmpreaper_selinux.8 patching file man/man8/tomcat_selinux.8 patching file man/man8/tor_selinux.8 patching file man/man8/traceroute_selinux.8 patching file man/man8/tuned_selinux.8 patching file man/man8/tvtime_selinux.8 patching file man/man8/udev_selinux.8 patching file man/man8/ulogd_selinux.8 patching file man/man8/uml_selinux.8 patching file man/man8/uml_switch_selinux.8 patching file man/man8/unconfined_selinux.8 patching file man/man8/update_modules_selinux.8 patching file man/man8/updfstab_selinux.8 patching file man/man8/updpwd_selinux.8 patching file man/man8/usbmodules_selinux.8 patching file man/man8/usbmuxd_selinux.8 patching file man/man8/user_selinux.8 patching file man/man8/useradd_selinux.8 patching file man/man8/usernetctl_selinux.8 patching file man/man8/utempter_selinux.8 patching file man/man8/uucpd_selinux.8 patching file man/man8/uuidd_selinux.8 patching file man/man8/uux_selinux.8 patching file man/man8/varnishd_selinux.8 patching file man/man8/varnishlog_selinux.8 patching file man/man8/vbetool_selinux.8 patching file man/man8/vdagent_selinux.8 patching file man/man8/vhostmd_selinux.8 patching file man/man8/virsh_selinux.8 patching file man/man8/virt_bridgehelper_selinux.8 patching file man/man8/virt_qmf_selinux.8 patching file man/man8/virtd_lxc_selinux.8 patching file man/man8/virtd_selinux.8 patching file man/man8/vlock_selinux.8 patching file man/man8/vmware_host_selinux.8 patching file man/man8/vmware_selinux.8 patching file man/man8/vnstat_selinux.8 patching file man/man8/vnstatd_selinux.8 patching file man/man8/vpnc_selinux.8 patching file man/man8/wdmd_selinux.8 patching file man/man8/webadm_selinux.8 patching file man/man8/webalizer_selinux.8 patching file man/man8/winbind_helper_selinux.8 patching file man/man8/winbind_selinux.8 patching file man/man8/wine_selinux.8 patching file man/man8/wireshark_selinux.8 patching file man/man8/wpa_cli_selinux.8 patching file man/man8/xauth_selinux.8 patching file man/man8/xdm_selinux.8 patching file man/man8/xenconsoled_selinux.8 patching file man/man8/xend_selinux.8 patching file man/man8/xenstored_selinux.8 patching file man/man8/xguest_selinux.8 patching file man/man8/xserver_selinux.8 patching file man/man8/ypbind_selinux.8 patching file man/man8/yppasswdd_selinux.8 patching file man/man8/ypserv_selinux.8 patching file man/man8/ypxfr_selinux.8 patching file man/man8/zabbix_agent_selinux.8 patching file man/man8/zabbix_selinux.8 patching file man/man8/zarafa_deliver_selinux.8 patching file man/man8/zarafa_gateway_selinux.8 patching file man/man8/zarafa_ical_selinux.8 patching file man/man8/zarafa_indexer_selinux.8 patching file man/man8/zarafa_monitor_selinux.8 patching file man/man8/zarafa_selinux.8 patching file man/man8/zarafa_server_selinux.8 patching file man/man8/zarafa_spooler_selinux.8 patching file man/man8/zebra_selinux.8 patching file man/man8/zoneminder_selinux.8 patching file man/man8/zos_remote_selinux.8 patching file policy/constraints patching file policy/flask/access_vectors patching file policy/flask/security_classes patching file policy/global_booleans patching file policy/global_tunables patching file policy/mcs patching file policy/mls patching file policy/modules/admin/bootloader.fc patching file policy/modules/admin/bootloader.if patching file policy/modules/admin/bootloader.te patching file policy/modules/admin/consoletype.fc patching file policy/modules/admin/consoletype.if patching file policy/modules/admin/consoletype.te patching file policy/modules/admin/dmesg.fc patching file policy/modules/admin/dmesg.te patching file policy/modules/admin/netutils.fc patching file policy/modules/admin/netutils.if patching file policy/modules/admin/netutils.te patching file policy/modules/admin/su.fc patching file policy/modules/admin/su.if patching file policy/modules/admin/sudo.fc patching file policy/modules/admin/sudo.if patching file policy/modules/admin/sudo.te patching file policy/modules/admin/usermanage.fc patching file policy/modules/admin/usermanage.if patching file policy/modules/admin/usermanage.te patching file policy/modules/apps/seunshare.if patching file policy/modules/apps/seunshare.te patching file policy/modules/kernel/corecommands.fc patching file policy/modules/kernel/corecommands.if patching file policy/modules/kernel/corecommands.te patching file policy/modules/kernel/corenetwork.fc patching file policy/modules/kernel/corenetwork.if.in patching file policy/modules/kernel/corenetwork.if.m4 patching file policy/modules/kernel/corenetwork.te.in patching file policy/modules/kernel/corenetwork.te.m4 patching file policy/modules/kernel/devices.fc patching file policy/modules/kernel/devices.if patching file policy/modules/kernel/devices.te patching file policy/modules/kernel/domain.if patching file policy/modules/kernel/domain.te patching file policy/modules/kernel/files.fc patching file policy/modules/kernel/files.if patching file policy/modules/kernel/files.te patching file policy/modules/kernel/filesystem.fc patching file policy/modules/kernel/filesystem.if patching file policy/modules/kernel/filesystem.te patching file policy/modules/kernel/kernel.fc patching file policy/modules/kernel/kernel.if patching file policy/modules/kernel/kernel.te patching file policy/modules/kernel/mcs.if patching file policy/modules/kernel/mcs.te patching file policy/modules/kernel/selinux.fc patching file policy/modules/kernel/selinux.if patching file policy/modules/kernel/selinux.te patching file policy/modules/kernel/storage.fc patching file policy/modules/kernel/storage.if patching file policy/modules/kernel/terminal.fc patching file policy/modules/kernel/terminal.if patching file policy/modules/kernel/terminal.te patching file policy/modules/kernel/unlabelednet.fc patching file policy/modules/kernel/unlabelednet.if patching file policy/modules/kernel/unlabelednet.te patching file policy/modules/roles/auditadm.te patching file policy/modules/roles/logadm.te patching file policy/modules/roles/secadm.te patching file policy/modules/roles/staff.if patching file policy/modules/roles/staff.te patching file policy/modules/roles/sysadm.if patching file policy/modules/roles/sysadm.te patching file policy/modules/roles/sysadm_secadm.fc patching file policy/modules/roles/sysadm_secadm.if patching file policy/modules/roles/sysadm_secadm.te patching file policy/modules/roles/unconfineduser.fc patching file policy/modules/roles/unconfineduser.if patching file policy/modules/roles/unconfineduser.te patching file policy/modules/roles/unprivuser.if patching file policy/modules/roles/unprivuser.te patching file policy/modules/services/postgresql.fc patching file policy/modules/services/postgresql.if patching file policy/modules/services/postgresql.te patching file policy/modules/services/ssh.fc patching file policy/modules/services/ssh.if patching file policy/modules/services/ssh.te patching file policy/modules/services/xserver.fc patching file policy/modules/services/xserver.if patching file policy/modules/services/xserver.te patching file policy/modules/system/application.if patching file policy/modules/system/application.te patching file policy/modules/system/authlogin.fc patching file policy/modules/system/authlogin.if patching file policy/modules/system/authlogin.te patching file policy/modules/system/clock.fc patching file policy/modules/system/clock.if patching file policy/modules/system/clock.te patching file policy/modules/system/fstools.fc patching file policy/modules/system/fstools.if patching file policy/modules/system/fstools.te patching file policy/modules/system/getty.fc patching file policy/modules/system/getty.if patching file policy/modules/system/getty.te patching file policy/modules/system/hostname.fc patching file policy/modules/system/hostname.te patching file policy/modules/system/hotplug.fc patching file policy/modules/system/hotplug.if patching file policy/modules/system/hotplug.te patching file policy/modules/system/init.fc patching file policy/modules/system/init.if patching file policy/modules/system/init.te patching file policy/modules/system/ipsec.fc patching file policy/modules/system/ipsec.if patching file policy/modules/system/ipsec.te patching file policy/modules/system/iptables.fc patching file policy/modules/system/iptables.if patching file policy/modules/system/iptables.te patching file policy/modules/system/libraries.fc patching file policy/modules/system/libraries.if patching file policy/modules/system/libraries.te patching file policy/modules/system/locallogin.fc patching file policy/modules/system/locallogin.if patching file policy/modules/system/locallogin.te patching file policy/modules/system/logging.fc patching file policy/modules/system/logging.if patching file policy/modules/system/logging.te patching file policy/modules/system/lvm.fc patching file policy/modules/system/lvm.if patching file policy/modules/system/lvm.te patching file policy/modules/system/miscfiles.fc patching file policy/modules/system/miscfiles.if patching file policy/modules/system/miscfiles.te patching file policy/modules/system/modutils.fc patching file policy/modules/system/modutils.if patching file policy/modules/system/modutils.te patching file policy/modules/system/mount.fc patching file policy/modules/system/mount.if patching file policy/modules/system/mount.te patching file policy/modules/system/netlabel.fc patching file policy/modules/system/netlabel.te patching file policy/modules/system/selinuxutil.fc patching file policy/modules/system/selinuxutil.if patching file policy/modules/system/selinuxutil.te patching file policy/modules/system/setrans.fc patching file policy/modules/system/setrans.te patching file policy/modules/system/sysnetwork.fc patching file policy/modules/system/sysnetwork.if patching file policy/modules/system/sysnetwork.te patching file policy/modules/system/systemd.fc patching file policy/modules/system/systemd.if patching file policy/modules/system/systemd.te patching file policy/modules/system/udev.fc patching file policy/modules/system/udev.if patching file policy/modules/system/udev.te patching file policy/modules/system/unconfined.fc patching file policy/modules/system/unconfined.if patching file policy/modules/system/unconfined.te patching file policy/modules/system/userdomain.fc patching file policy/modules/system/userdomain.if patching file policy/modules/system/userdomain.te patching file policy/support/misc_patterns.spt patching file policy/support/obj_perm_sets.spt patching file policy/users patching file support/Makefile.devel + pushd serefpolicy-contrib-3.11.1 ~/RPM/BUILD/serefpolicy-3.11.1/serefpolicy-contrib-3.11.1 ~/RPM/BUILD/serefpolicy-3.11.1 + echo 'Patch #1 (policy_contrib-rawhide.patch):' Patch #1 (policy_contrib-rawhide.patch): + /usr/bin/patch -p1 patching file abrt.fc patching file abrt.if patching file abrt.te patching file accountsd.fc patching file accountsd.if patching file accountsd.te patching file acct.if patching file acct.te patching file ada.te patching file afs.if patching file afs.te patching file aiccu.if patching file aiccu.te patching file aide.fc patching file aide.if patching file aide.te patching file aisexec.fc patching file aisexec.if patching file aisexec.te patching file ajaxterm.fc patching file ajaxterm.if patching file ajaxterm.te patching file alsa.fc patching file alsa.if patching file alsa.te patching file amanda.te patching file amavis.fc patching file amavis.if patching file amavis.te patching file amtu.te patching file anaconda.te patching file antivirus.fc patching file antivirus.if patching file antivirus.te patching file apache.fc patching file apache.if patching file apache.te patching file apcupsd.fc patching file apcupsd.if patching file apcupsd.te patching file apm.fc patching file apm.if patching file apm.te patching file apt.te patching file arpwatch.fc patching file arpwatch.if patching file arpwatch.te patching file asterisk.if patching file asterisk.te patching file automount.fc patching file automount.if patching file automount.te patching file avahi.fc patching file avahi.if patching file avahi.te patching file awstats.if patching file awstats.te patching file backup.te patching file bacula.te patching file bcfg2.fc patching file bcfg2.if patching file bcfg2.te patching file bind.fc patching file bind.if patching file bind.te patching file bitlbee.fc patching file bitlbee.if patching file bitlbee.te patching file blueman.fc patching file blueman.te patching file bluetooth.fc patching file bluetooth.if patching file bluetooth.te patching file boinc.fc patching file boinc.if patching file boinc.te patching file brctl.if patching file brctl.te patching file bugzilla.if patching file bugzilla.te patching file cachefilesd.fc patching file cachefilesd.if patching file cachefilesd.te patching file calamaris.te patching file callweaver.fc patching file callweaver.if patching file callweaver.te patching file canna.fc patching file canna.if patching file canna.te patching file ccs.fc patching file ccs.te patching file cdrecord.te patching file certmaster.if patching file certmaster.te patching file certmonger.fc patching file certmonger.if patching file certmonger.te patching file certwatch.te patching file cfengine.fc patching file cfengine.if patching file cfengine.te patching file cgroup.fc patching file cgroup.if patching file cgroup.te patching file chrome.fc patching file chrome.if patching file chrome.te patching file chronyd.fc patching file chronyd.if patching file chronyd.te patching file cipe.te patching file clamav.fc patching file clamav.if patching file clamav.te patching file clockspeed.te patching file clogd.te patching file cloudform.fc patching file cloudform.if patching file cloudform.te patching file cmirrord.if patching file cmirrord.te patching file cobbler.fc patching file cobbler.if patching file cobbler.te patching file collectd.fc patching file collectd.if patching file collectd.te patching file colord.fc patching file colord.if patching file colord.te patching file comsat.te patching file condor.fc patching file condor.if patching file condor.te patching file consolekit.fc patching file consolekit.if patching file consolekit.te patching file corosync.fc patching file corosync.if patching file corosync.te patching file couchdb.fc patching file couchdb.if patching file couchdb.te patching file courier.fc patching file courier.if patching file courier.te patching file cpucontrol.fc patching file cpucontrol.te patching file cpufreqselector.te patching file cron.fc patching file cron.if patching file cron.te patching file ctdbd.fc patching file ctdbd.if patching file ctdbd.te patching file cups.fc patching file cups.if patching file cups.te patching file cvs.if patching file cvs.te patching file cyphesis.te patching file cyrus.if patching file cyrus.te patching file daemontools.if patching file daemontools.te patching file dante.te patching file dbadm.te patching file dbskk.te patching file dbus.fc patching file dbus.if patching file dbus.te patching file dcc.if patching file dcc.te patching file ddclient.if patching file ddclient.te patching file ddcprobe.te patching file denyhosts.if patching file denyhosts.te patching file devicekit.fc patching file devicekit.if patching file devicekit.te patching file dhcp.fc patching file dhcp.if patching file dhcp.te patching file dictd.if patching file dictd.te patching file dirsrv-admin.fc patching file dirsrv-admin.if patching file dirsrv-admin.te patching file dirsrv.fc patching file dirsrv.if patching file dirsrv.te patching file distcc.te patching file djbdns.if patching file djbdns.te patching file dkim.fc patching file dmidecode.te patching file dnsmasq.fc patching file dnsmasq.if patching file dnsmasq.te patching file dnssec.fc patching file dnssec.if patching file dnssec.te patching file dovecot.fc patching file dovecot.if patching file dovecot.te patching file dpkg.if patching file dpkg.te patching file drbd.fc patching file drbd.if patching file drbd.te patching file dspam.fc patching file dspam.if patching file dspam.te patching file entropyd.te patching file evolution.te patching file exim.fc patching file exim.if patching file exim.te patching file fail2ban.fc patching file fail2ban.if patching file fail2ban.te patching file fcoemon.fc patching file fcoemon.if patching file fcoemon.te patching file fetchmail.fc patching file fetchmail.if patching file fetchmail.te patching file finger.te patching file firewalld.fc patching file firewalld.if patching file firewalld.te patching file firewallgui.fc patching file firewallgui.if patching file firewallgui.te patching file firstboot.if patching file firstboot.te patching file fprintd.if patching file fprintd.te patching file ftp.fc patching file ftp.if patching file ftp.te patching file games.te patching file gatekeeper.te patching file gift.te patching file git.fc patching file git.if patching file git.te patching file gitosis.fc patching file gitosis.te patching file glance.if patching file glance.te patching file glusterd.fc patching file glusterd.if patching file glusterd.te patching file gnome.fc patching file gnome.if patching file gnome.te patching file gnomeclock.fc patching file gnomeclock.if patching file gnomeclock.te patching file gpg.fc patching file gpg.if patching file gpg.te patching file gpm.if patching file gpm.te patching file gpsd.te patching file guest.te patching file hadoop.if patching file hadoop.te patching file hal.if patching file hal.te patching file hddtemp.if patching file hddtemp.te patching file howl.te patching file i18n_input.te patching file icecast.if patching file icecast.te patching file ifplugd.if patching file ifplugd.te patching file imaze.fc patching file imaze.te patching file inetd.fc patching file inetd.if patching file inetd.te patching file inn.if patching file inn.te patching file irc.fc patching file irc.if patching file irc.te patching file ircd.te patching file irqbalance.te patching file iscsi.fc patching file iscsi.te patching file isnsd.fc patching file isnsd.if patching file isnsd.te patching file jabber.fc patching file jabber.if patching file jabber.te patching file java.fc patching file java.te patching file jetty.fc patching file jetty.if patching file jetty.te patching file jockey.fc patching file jockey.if patching file jockey.te patching file kde.fc patching file kde.if patching file kde.te patching file kdump.fc patching file kdump.if patching file kdump.te patching file kdumpgui.te patching file kerberos.fc patching file kerberos.if patching file kerberos.te patching file kerneloops.if patching file kerneloops.te patching file keyboardd.fc patching file keyboardd.if patching file keyboardd.te patching file keystone.fc patching file keystone.if patching file keystone.te patching file kismet.if patching file kismet.te patching file ksmtuned.fc patching file ksmtuned.if patching file ksmtuned.te patching file ktalk.te patching file kudzu.fc patching file kudzu.te patching file l2tpd.fc patching file l2tpd.if patching file l2tpd.te patching file ldap.fc patching file ldap.if patching file ldap.te patching file likewise.fc patching file likewise.if patching file likewise.te patching file lircd.fc patching file lircd.if patching file lircd.te patching file livecd.if patching file livecd.te patching file lldpad.fc patching file lldpad.if patching file lldpad.te patching file loadkeys.fc patching file loadkeys.te patching file lockdev.te patching file logrotate.te patching file logwatch.fc patching file logwatch.te patching file lpd.fc patching file lpd.if patching file lpd.te patching file mailman.fc patching file mailman.if patching file mailman.te patching file mailscanner.fc patching file mailscanner.if patching file mailscanner.te patching file man2html.fc patching file man2html.if patching file man2html.te patching file mandb.fc patching file mandb.if patching file mandb.te patching file mcelog.fc patching file mcelog.te patching file mediawiki.if patching file memcached.fc patching file memcached.if patching file memcached.te patching file milter.fc patching file milter.if patching file milter.te patching file mock.fc patching file mock.if patching file mock.te patching file modemmanager.te patching file mojomojo.if patching file mojomojo.te patching file mono.te patching file monop.te patching file mozilla.fc patching file mozilla.if patching file mozilla.te patching file mpd.fc patching file mpd.if patching file mpd.te patching file mplayer.if patching file mplayer.te patching file mrtg.te patching file mta.fc patching file mta.if patching file mta.te patching file munin.fc patching file munin.if patching file munin.te patching file mysql.fc patching file mysql.if patching file mysql.te patching file nagios.fc patching file nagios.if patching file nagios.te patching file namespace.fc patching file namespace.if patching file namespace.te patching file ncftool.if patching file ncftool.te patching file nessus.te patching file networkmanager.fc patching file networkmanager.if patching file networkmanager.te patching file nis.fc patching file nis.if patching file nis.te patching file nova.fc patching file nova.if patching file nova.te patching file nscd.fc patching file nscd.if patching file nscd.te patching file nsd.fc patching file nsd.te patching file nslcd.if patching file nslcd.te patching file nsplugin.fc patching file nsplugin.if patching file nsplugin.te patching file ntop.te patching file ntp.fc patching file ntp.if patching file ntp.te patching file numad.fc patching file numad.if patching file numad.te patching file nut.fc patching file nut.te patching file nx.if patching file nx.te patching file oav.fc patching file oav.te patching file obex.fc patching file obex.if patching file obex.te patching file oddjob.fc patching file oddjob.if patching file oddjob.te patching file oident.if patching file oident.te patching file openct.te patching file openhpid.fc patching file openhpid.if patching file openhpid.te patching file openshift-origin.fc patching file openshift-origin.if patching file openshift-origin.te patching file openshift.fc patching file openshift.if patching file openshift.te patching file openvpn.if patching file openvpn.te patching file pacemaker.fc patching file pacemaker.if patching file pacemaker.te patching file pads.fc patching file pads.if patching file pads.te patching file passenger.fc patching file passenger.if patching file passenger.te patching file pcmcia.fc patching file pcmcia.te patching file pcscd.fc patching file pcscd.if patching file pcscd.te patching file pegasus.te patching file perdition.te patching file phpfpm.fc patching file phpfpm.if patching file phpfpm.te patching file pingd.if patching file pingd.te patching file piranha.fc patching file piranha.if patching file piranha.te patching file pkcsslotd.fc patching file pkcsslotd.if patching file pkcsslotd.te patching file pki.fc patching file pki.if patching file pki.te patching file plymouthd.fc patching file plymouthd.if patching file plymouthd.te patching file podsleuth.te patching file policykit.fc patching file policykit.if patching file policykit.te patching file polipo.fc patching file polipo.if patching file polipo.te patching file portage.fc patching file portage.if patching file portage.te patching file portmap.fc patching file portmap.te patching file portreserve.fc patching file portreserve.if patching file portreserve.te patching file portslave.te patching file postfix.fc patching file postfix.if patching file postfix.te patching file postfixpolicyd.if patching file postfixpolicyd.te patching file postgrey.if patching file postgrey.te patching file ppp.fc patching file ppp.if patching file ppp.te patching file prelink.fc patching file prelink.te patching file prelude.fc patching file prelude.if patching file prelude.te patching file privoxy.if patching file privoxy.te patching file procmail.fc patching file procmail.if patching file procmail.te patching file psad.if patching file psad.te patching file ptchown.if patching file ptchown.te patching file pulseaudio.fc patching file pulseaudio.if patching file pulseaudio.te patching file puppet.fc patching file puppet.if patching file puppet.te patching file pwauth.fc patching file pwauth.if patching file pwauth.te patching file pxe.fc patching file pxe.te patching file pyicqt.te patching file pyzor.fc patching file pyzor.if patching file pyzor.te patching file qemu.if patching file qemu.te patching file qmail.fc patching file qmail.if patching file qmail.te patching file qpid.fc patching file qpid.if patching file qpid.te patching file quantum.fc patching file quantum.if patching file quantum.te patching file quota.fc patching file quota.if patching file quota.te patching file rabbitmq.fc patching file rabbitmq.if patching file rabbitmq.te patching file radius.if patching file radius.te patching file radvd.if patching file radvd.te patching file raid.fc patching file raid.if patching file raid.te patching file razor.fc patching file razor.if patching file razor.te patching file rdisc.fc patching file rdisc.te patching file readahead.fc patching file readahead.if patching file readahead.te patching file realmd.fc patching file realmd.if patching file realmd.te patching file remotelogin.te patching file resmgr.fc patching file resmgr.if patching file resmgr.te patching file rgmanager.fc patching file rgmanager.if patching file rgmanager.te patching file rhcs.fc patching file rhcs.if patching file rhcs.te patching file rhev.fc patching file rhev.if patching file rhev.te patching file rhgb.if patching file rhgb.te patching file rhnsd.fc patching file rhnsd.if patching file rhnsd.te patching file rhsmcertd.if patching file rhsmcertd.te patching file ricci.fc patching file ricci.if patching file ricci.te patching file rlogin.fc patching file rlogin.if patching file rlogin.te patching file roundup.if patching file roundup.te patching file rpc.fc patching file rpc.if patching file rpc.te patching file rpcbind.fc patching file rpcbind.if patching file rpcbind.te patching file rpm.fc patching file rpm.if patching file rpm.te patching file rshd.te patching file rssh.fc patching file rssh.te patching file rsync.fc patching file rsync.if patching file rsync.te patching file rtkit.if patching file rtkit.te patching file rwho.if patching file rwho.te patching file samba.fc patching file samba.if patching file samba.te patching file sambagui.te patching file samhain.if patching file samhain.te patching file sandbox.fc patching file sandbox.if patching file sandbox.te patching file sandboxX.fc patching file sandboxX.if patching file sandboxX.te patching file sanlock.fc patching file sanlock.if patching file sanlock.te patching file sasl.if patching file sasl.te patching file sblim.if patching file sblim.te patching file screen.fc patching file screen.if patching file screen.te patching file sectoolm.fc patching file sectoolm.te patching file sendmail.fc patching file sendmail.if patching file sendmail.te patching file sensord.fc patching file sensord.if patching file sensord.te patching file setroubleshoot.if patching file setroubleshoot.te patching file sge.fc patching file sge.if patching file sge.te patching file shorewall.fc patching file shorewall.if patching file shorewall.te patching file shutdown.fc patching file shutdown.if patching file shutdown.te patching file slocate.te patching file slpd.fc patching file slpd.if patching file slpd.te patching file slrnpull.te patching file smartmon.if patching file smartmon.te patching file smokeping.if patching file smokeping.te patching file smoltclient.te patching file snmp.fc patching file snmp.if patching file snmp.te patching file snort.if patching file snort.te patching file sosreport.fc patching file sosreport.if patching file sosreport.te patching file soundserver.if patching file soundserver.te patching file spamassassin.fc patching file spamassassin.if patching file spamassassin.te patching file speedtouch.te patching file squid.fc patching file squid.if patching file squid.te patching file sssd.fc patching file sssd.if patching file sssd.te patching file stapserver.fc patching file stapserver.if patching file stapserver.te patching file stunnel.te patching file svnserve.fc patching file svnserve.if patching file svnserve.te patching file sxid.te patching file sysstat.fc patching file sysstat.te patching file tcpd.te patching file tcsd.if patching file tcsd.te patching file telepathy.fc patching file telepathy.if patching file telepathy.te patching file telnet.if patching file telnet.te patching file tftp.fc patching file tftp.if patching file tftp.te patching file tgtd.fc patching file tgtd.if patching file tgtd.te patching file thin.fc patching file thin.if patching file thin.te patching file thumb.fc patching file thumb.if patching file thumb.te patching file thunderbird.te patching file timidity.te patching file tmpreaper.te patching file tomcat.fc patching file tomcat.if patching file tomcat.te patching file tor.fc patching file tor.if patching file tor.te patching file transproxy.te patching file tripwire.te patching file tuned.fc patching file tuned.if patching file tuned.te patching file tvtime.te patching file tzdata.te patching file ucspitcp.if patching file ucspitcp.te patching file ulogd.if patching file ulogd.te patching file uml.if patching file uml.te patching file updfstab.te patching file uptime.te patching file usbmodules.te patching file usbmuxd.te patching file userhelper.fc patching file userhelper.if patching file userhelper.te patching file usernetctl.if patching file usernetctl.te patching file uucp.if patching file uucp.te patching file uuidd.fc patching file uuidd.if patching file uuidd.te patching file uwimap.te patching file varnishd.if patching file varnishd.te patching file vbetool.te patching file vdagent.fc patching file vdagent.if patching file vdagent.te patching file vhostmd.if patching file vhostmd.te patching file virt.fc patching file virt.if patching file virt.te patching file vlock.te patching file vmware.te patching file vnstatd.if patching file vnstatd.te patching file vpn.if patching file vpn.te patching file w3c.te patching file watchdog.te patching file wdmd.fc patching file wdmd.if patching file wdmd.te patching file webadm.te patching file webalizer.te patching file wine.fc patching file wine.if patching file wine.te patching file wireshark.te patching file wm.if patching file xen.fc patching file xen.if patching file xen.te patching file xfs.te patching file xguest.te patching file xprint.te patching file xscreensaver.te patching file yam.te patching file zabbix.fc patching file zabbix.if patching file zabbix.te patching file zarafa.fc patching file zarafa.if patching file zarafa.te patching file zebra.if patching file zebra.te patching file zoneminder.fc patching file zoneminder.if patching file zoneminder.te patching file zosremote.fc patching file zosremote.if patching file zosremote.te + popd ~/RPM/BUILD/serefpolicy-3.11.1 + rm -rf policy/modules/contrib + mv serefpolicy-contrib-3.11.1 policy/modules/contrib + install -d -m 0755 selinux_config + install -m 0644 /usr/src/RPM/SOURCES/modules-targeted-base.conf /usr/src/RPM/SOURCES/booleans-targeted.conf /usr/src/RPM/SOURCES/Makefile.devel /usr/src/RPM/SOURCES/setrans-targeted.conf /usr/src/RPM/SOURCES/modules-mls-base.conf /usr/src/RPM/SOURCES/booleans-mls.conf /usr/src/RPM/SOURCES/setrans-mls.conf /usr/src/RPM/SOURCES/securetty_types-targeted /usr/src/RPM/SOURCES/securetty_types-mls /usr/src/RPM/SOURCES/modules-minimum.conf /usr/src/RPM/SOURCES/booleans-minimum.conf /usr/src/RPM/SOURCES/setrans-minimum.conf /usr/src/RPM/SOURCES/securetty_types-minimum /usr/src/RPM/SOURCES/customizable_types /usr/src/RPM/SOURCES/users-mls /usr/src/RPM/SOURCES/users-targeted /usr/src/RPM/SOURCES/users-minimum /usr/src/RPM/SOURCES/file_contexts.subs_dist /usr/src/RPM/SOURCES/modules-targeted-contrib.conf /usr/src/RPM/SOURCES/modules-mls-contrib.conf selinux_config/ + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.48399 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd serefpolicy-3.11.1 + make clean make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + for p in targeted minimum mls + Make targeted + local conf perms type + '[' targeted = mls ']' + conf=targeted + perms=allow + type=mcs + make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 bare conf make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp echo "hehe kde jsem asi tak" hehe kde jsem asi tak pwd /usr/src/RPM/BUILD/serefpolicy-3.11.1 #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdbd.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoemon.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isnsd.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kde.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tpd.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/nsplugin.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/phpfpm.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcsslotd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdbd policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoemon policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isnsd policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/kde policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tpd policy/modules/contrib/ldap policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/nsplugin policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/openvpn policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/phpfpm policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcsslotd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stapserver policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done python -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml python -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + install -m 0644 selinux_config/booleans-targeted.conf ./policy/booleans.conf + install -m 0644 selinux_config/users-targeted ./policy/users + install -m 0644 selinux_config/modules-targeted-base.conf ./policy/modules-base.conf + install -m 0644 selinux_config/modules-targeted-base.conf ./policy/modules.conf + install -m 0644 selinux_config/modules-targeted-contrib.conf ./policy/modules-contrib.conf + cat selinux_config/modules-targeted-contrib.conf + make UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 'SEMOD_EXP=/usr/bin/semodule_expand -a' base.pp validate modules make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/aisexec.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amavis.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/antivirus.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cipe.if policy/modules/contrib/clamav.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cloudform.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/consolekit.if policy/modules/admin/consoletype.if policy/modules/contrib/corosync.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cron.if policy/modules/contrib/ctdbd.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirsrv.if policy/modules/contrib/dirsrv-admin.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoemon.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/games.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterd.if policy/modules/contrib/gnome.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/guest.if policy/modules/contrib/hddtemp.if policy/modules/system/hostname.if policy/modules/contrib/icecast.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/jabber.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/kerberos.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/l2tpd.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/likewise.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/system/miscfiles.if policy/modules/contrib/mock.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/nis.if policy/modules/contrib/nova.if policy/modules/contrib/nscd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/openct.if policy/modules/contrib/openshift.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/openvpn.if policy/modules/contrib/pacemaker.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcscd.if policy/modules/contrib/pegasus.if policy/modules/contrib/phpfpm.if policy/modules/contrib/pingd.if policy/modules/contrib/piranha.if policy/modules/contrib/pkcsslotd.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhev.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rlogin.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/sge.if policy/modules/contrib/shorewall.if policy/modules/contrib/shutdown.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stapserver.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thin.if policy/modules/contrib/thumb.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tomcat.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unconfineduser.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/varnishd.if policy/modules/contrib/vbetool.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/xen.if policy/modules/contrib/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zoneminder.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/distcc.if policy/modules/contrib/i18n_input.if policy/modules/contrib/slrnpull.if policy/modules/contrib/timidity.if policy/modules/contrib/ada.if policy/modules/contrib/apt.if policy/modules/contrib/authbind.if policy/modules/contrib/backup.if policy/modules/contrib/bacula.if policy/modules/contrib/clockspeed.if policy/modules/contrib/dante.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dpkg.if policy/modules/contrib/evolution.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gift.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/howl.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ircd.if policy/modules/contrib/isnsd.if policy/modules/contrib/java.if policy/modules/contrib/kde.if policy/modules/contrib/kerneloops.if policy/modules/contrib/kudzu.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/nessus.if policy/modules/contrib/nsd.if policy/modules/contrib/nsplugin.if policy/modules/contrib/oav.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openhpid.if policy/modules/contrib/perdition.if policy/modules/contrib/pki.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/pxe.if policy/modules/contrib/pyicqt.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/razor.if policy/modules/contrib/resmgr.if policy/modules/contrib/rhnsd.if policy/modules/contrib/samhain.if policy/modules/contrib/speedtouch.if policy/modules/contrib/sxid.if policy/modules/contrib/thunderbird.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/uptime.if policy/modules/contrib/uwimap.if policy/modules/contrib/watchdog.if policy/modules/contrib/wm.if policy/modules/contrib/xfs.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/yam.if policy/modules/system/hotplug.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating targeted base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling targeted base module /usr/bin/checkmodule -M -U allow base.conf -o tmp/base.mod /usr/bin/checkmodule: loading policy configuration from base.conf /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to base.conf Creating targeted base module file contexts. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp cc -Wall support/fc_sort.c -o tmp/fc_sort support/fc_sort.c: In function 'main': support/fc_sort.c:319:21: warning: variable 'output_name' set but not used [-Wunused-but-set-variable] char *input_name, *output_name, *line_buf; ^~~~~~~~~~~ tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers Creating targeted base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers Compliling targeted abrt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod /usr/bin/checkmodule: loading policy configuration from tmp/abrt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/abrt.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc Creating targeted abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Compliling targeted accountsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/accountsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/accountsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating targeted accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compliling targeted acct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod /usr/bin/checkmodule: loading policy configuration from tmp/acct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/acct.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating targeted acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compliling targeted afs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod /usr/bin/checkmodule: loading policy configuration from tmp/afs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/afs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating targeted afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compliling targeted aiccu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod /usr/bin/checkmodule: loading policy configuration from tmp/aiccu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aiccu.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc Creating targeted aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Compliling targeted aide.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod /usr/bin/checkmodule: loading policy configuration from tmp/aide.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aide.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating targeted aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compliling targeted aisexec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aisexec.te > tmp/aisexec.tmp /usr/bin/checkmodule -M -m tmp/aisexec.tmp -o tmp/aisexec.mod /usr/bin/checkmodule: loading policy configuration from tmp/aisexec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aisexec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aisexec.fc > tmp/aisexec.mod.fc Creating targeted aisexec.pp policy package /usr/bin/semodule_package -o aisexec.pp -m tmp/aisexec.mod -f tmp/aisexec.mod.fc Compliling targeted ajaxterm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ajaxterm.te > tmp/ajaxterm.tmp /usr/bin/checkmodule -M -m tmp/ajaxterm.tmp -o tmp/ajaxterm.mod /usr/bin/checkmodule: loading policy configuration from tmp/ajaxterm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ajaxterm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ajaxterm.fc > tmp/ajaxterm.mod.fc Creating targeted ajaxterm.pp policy package /usr/bin/semodule_package -o ajaxterm.pp -m tmp/ajaxterm.mod -f tmp/ajaxterm.mod.fc Compliling targeted alsa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod /usr/bin/checkmodule: loading policy configuration from tmp/alsa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/alsa.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating targeted alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compliling targeted amanda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod /usr/bin/checkmodule: loading policy configuration from tmp/amanda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amanda.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating targeted amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compliling targeted amavis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amavis.te > tmp/amavis.tmp /usr/bin/checkmodule -M -m tmp/amavis.tmp -o tmp/amavis.mod /usr/bin/checkmodule: loading policy configuration from tmp/amavis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amavis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amavis.fc > tmp/amavis.mod.fc Creating targeted amavis.pp policy package /usr/bin/semodule_package -o amavis.pp -m tmp/amavis.mod -f tmp/amavis.mod.fc Compliling targeted amtu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod /usr/bin/checkmodule: loading policy configuration from tmp/amtu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amtu.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating targeted amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compliling targeted anaconda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod /usr/bin/checkmodule: loading policy configuration from tmp/anaconda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/anaconda.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating targeted anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compliling targeted antivirus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/antivirus.te > tmp/antivirus.tmp /usr/bin/checkmodule -M -m tmp/antivirus.tmp -o tmp/antivirus.mod /usr/bin/checkmodule: loading policy configuration from tmp/antivirus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/antivirus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/antivirus.fc > tmp/antivirus.mod.fc Creating targeted antivirus.pp policy package /usr/bin/semodule_package -o antivirus.pp -m tmp/antivirus.mod -f tmp/antivirus.mod.fc Compliling targeted apache.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp policy/modules/contrib/apache.te:1461: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod /usr/bin/checkmodule: loading policy configuration from tmp/apache.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apache.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating targeted apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compliling targeted apcupsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/apcupsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apcupsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating targeted apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compliling targeted apm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod /usr/bin/checkmodule: loading policy configuration from tmp/apm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating targeted apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compliling targeted application.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod /usr/bin/checkmodule: loading policy configuration from tmp/application.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/application.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc Creating targeted application.pp policy package /usr/bin/semodule_package -o application.pp -m tmp/application.mod -f tmp/application.mod.fc Compliling targeted arpwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/arpwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/arpwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating targeted arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compliling targeted asterisk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod /usr/bin/checkmodule: loading policy configuration from tmp/asterisk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/asterisk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Creating targeted asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Compliling targeted auditadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/auditadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/auditadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating targeted auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compliling targeted authlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/authlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/authlogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc Creating targeted authlogin.pp policy package /usr/bin/semodule_package -o authlogin.pp -m tmp/authlogin.mod -f tmp/authlogin.mod.fc Compliling targeted automount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod /usr/bin/checkmodule: loading policy configuration from tmp/automount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/automount.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating targeted automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compliling targeted avahi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod /usr/bin/checkmodule: loading policy configuration from tmp/avahi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/avahi.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating targeted avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compliling targeted awstats.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod /usr/bin/checkmodule: loading policy configuration from tmp/awstats.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/awstats.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating targeted awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compliling targeted bcfg2.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod /usr/bin/checkmodule: loading policy configuration from tmp/bcfg2.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bcfg2.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Creating targeted bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Compliling targeted bind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod /usr/bin/checkmodule: loading policy configuration from tmp/bind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bind.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating targeted bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compliling targeted bitlbee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod /usr/bin/checkmodule: loading policy configuration from tmp/bitlbee.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bitlbee.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating targeted bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compliling targeted blueman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod /usr/bin/checkmodule: loading policy configuration from tmp/blueman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/blueman.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Creating targeted blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Compliling targeted bluetooth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod /usr/bin/checkmodule: loading policy configuration from tmp/bluetooth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bluetooth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating targeted bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compliling targeted boinc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod /usr/bin/checkmodule: loading policy configuration from tmp/boinc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/boinc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating targeted boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compliling targeted bootloader.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod /usr/bin/checkmodule: loading policy configuration from tmp/bootloader.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bootloader.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating targeted bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compliling targeted brctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/brctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/brctl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating targeted brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compliling targeted bugzilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/bugzilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bugzilla.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating targeted bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compliling targeted cachefilesd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod /usr/bin/checkmodule: loading policy configuration from tmp/cachefilesd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cachefilesd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating targeted cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compliling targeted calamaris.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod /usr/bin/checkmodule: loading policy configuration from tmp/calamaris.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/calamaris.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating targeted calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compliling targeted callweaver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/callweaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/callweaver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Creating targeted callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Compliling targeted canna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod /usr/bin/checkmodule: loading policy configuration from tmp/canna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/canna.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating targeted canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compliling targeted ccs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod /usr/bin/checkmodule: loading policy configuration from tmp/ccs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ccs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating targeted ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compliling targeted cdrecord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cdrecord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cdrecord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating targeted cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compliling targeted certmaster.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmaster.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmaster.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating targeted certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compliling targeted certmonger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmonger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmonger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating targeted certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compliling targeted certwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/certwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating targeted certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compliling targeted cfengine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod /usr/bin/checkmodule: loading policy configuration from tmp/cfengine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cfengine.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Creating targeted cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compliling targeted cgroup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod /usr/bin/checkmodule: loading policy configuration from tmp/cgroup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cgroup.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating targeted cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compliling targeted chrome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp policy/modules/contrib/chrome.te:173: Warning: corecmd_sbin_entry_type() has been deprecated, please use corecmd_bin_entry_type() instead. /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod /usr/bin/checkmodule: loading policy configuration from tmp/chrome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chrome.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc Creating targeted chrome.pp policy package /usr/bin/semodule_package -o chrome.pp -m tmp/chrome.mod -f tmp/chrome.mod.fc Compliling targeted chronyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/chronyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chronyd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating targeted chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compliling targeted cipe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod /usr/bin/checkmodule: loading policy configuration from tmp/cipe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cipe.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating targeted cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compliling targeted clamav.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clamav.te > tmp/clamav.tmp /usr/bin/checkmodule -M -m tmp/clamav.tmp -o tmp/clamav.mod /usr/bin/checkmodule: loading policy configuration from tmp/clamav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clamav.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clamav.fc > tmp/clamav.mod.fc Creating targeted clamav.pp policy package /usr/bin/semodule_package -o clamav.pp -m tmp/clamav.mod -f tmp/clamav.mod.fc Compliling targeted clock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod /usr/bin/checkmodule: loading policy configuration from tmp/clock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating targeted clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compliling targeted clogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/clogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clogd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating targeted clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compliling targeted cloudform.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cloudform.te > tmp/cloudform.tmp policy/modules/contrib/cloudform.te:64: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cloudform.tmp -o tmp/cloudform.mod /usr/bin/checkmodule: loading policy configuration from tmp/cloudform.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cloudform.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cloudform.fc > tmp/cloudform.mod.fc Creating targeted cloudform.pp policy package /usr/bin/semodule_package -o cloudform.pp -m tmp/cloudform.mod -f tmp/cloudform.mod.fc Compliling targeted cmirrord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cmirrord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cmirrord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating targeted cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compliling targeted cobbler.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod /usr/bin/checkmodule: loading policy configuration from tmp/cobbler.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cobbler.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Creating targeted cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Compliling targeted collectd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod /usr/bin/checkmodule: loading policy configuration from tmp/collectd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/collectd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Creating targeted collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Compliling targeted colord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod /usr/bin/checkmodule: loading policy configuration from tmp/colord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/colord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating targeted colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compliling targeted comsat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod /usr/bin/checkmodule: loading policy configuration from tmp/comsat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/comsat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating targeted comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compliling targeted condor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod /usr/bin/checkmodule: loading policy configuration from tmp/condor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/condor.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Creating targeted condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Compliling targeted consolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/consolekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consolekit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating targeted consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compliling targeted consoletype.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/consoletype.te > tmp/consoletype.tmp /usr/bin/checkmodule -M -m tmp/consoletype.tmp -o tmp/consoletype.mod /usr/bin/checkmodule: loading policy configuration from tmp/consoletype.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consoletype.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/consoletype.fc > tmp/consoletype.mod.fc Creating targeted consoletype.pp policy package /usr/bin/semodule_package -o consoletype.pp -m tmp/consoletype.mod -f tmp/consoletype.mod.fc Compliling targeted corosync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/corosync.te > tmp/corosync.tmp /usr/bin/checkmodule -M -m tmp/corosync.tmp -o tmp/corosync.mod /usr/bin/checkmodule: loading policy configuration from tmp/corosync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/corosync.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/corosync.fc > tmp/corosync.mod.fc Creating targeted corosync.pp policy package /usr/bin/semodule_package -o corosync.pp -m tmp/corosync.mod -f tmp/corosync.mod.fc Compliling targeted couchdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/couchdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/couchdb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Creating targeted couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Compliling targeted courier.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod /usr/bin/checkmodule: loading policy configuration from tmp/courier.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/courier.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating targeted courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compliling targeted cpucontrol.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpucontrol.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpucontrol.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating targeted cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compliling targeted cpufreqselector.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpufreqselector.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpufreqselector.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating targeted cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compliling targeted cron.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod /usr/bin/checkmodule: loading policy configuration from tmp/cron.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cron.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating targeted cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compliling targeted ctdbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdbd.te > tmp/ctdbd.tmp /usr/bin/checkmodule -M -m tmp/ctdbd.tmp -o tmp/ctdbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ctdbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ctdbd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ctdbd.fc > tmp/ctdbd.mod.fc Creating targeted ctdbd.pp policy package /usr/bin/semodule_package -o ctdbd.pp -m tmp/ctdbd.mod -f tmp/ctdbd.mod.fc Compliling targeted cups.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod /usr/bin/checkmodule: loading policy configuration from tmp/cups.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cups.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating targeted cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compliling targeted cvs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod /usr/bin/checkmodule: loading policy configuration from tmp/cvs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cvs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating targeted cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compliling targeted cyphesis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyphesis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyphesis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating targeted cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compliling targeted cyrus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyrus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyrus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating targeted cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compliling targeted daemontools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod /usr/bin/checkmodule: loading policy configuration from tmp/daemontools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/daemontools.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating targeted daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compliling targeted dbadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating targeted dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compliling targeted dbskk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbskk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbskk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating targeted dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compliling targeted dbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating targeted dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compliling targeted dcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/dcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dcc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating targeted dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compliling targeted ddclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ddclient.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Creating targeted ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Compliling targeted denyhosts.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod /usr/bin/checkmodule: loading policy configuration from tmp/denyhosts.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/denyhosts.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Creating targeted denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compliling targeted devicekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/devicekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/devicekit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating targeted devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compliling targeted dhcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/dhcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dhcp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating targeted dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compliling targeted dictd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod /usr/bin/checkmodule: loading policy configuration from tmp/dictd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dictd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating targeted dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compliling targeted dirsrv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv.te > tmp/dirsrv.tmp /usr/bin/checkmodule -M -m tmp/dirsrv.tmp -o tmp/dirsrv.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirsrv.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dirsrv.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dirsrv.fc > tmp/dirsrv.mod.fc Creating targeted dirsrv.pp policy package /usr/bin/semodule_package -o dirsrv.pp -m tmp/dirsrv.mod -f tmp/dirsrv.mod.fc Compliling targeted dirsrv-admin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv-admin.te > tmp/dirsrv-admin.tmp /usr/bin/checkmodule -M -m tmp/dirsrv-admin.tmp -o tmp/dirsrv-admin.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirsrv-admin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dirsrv-admin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dirsrv-admin.fc > tmp/dirsrv-admin.mod.fc Creating targeted dirsrv-admin.pp policy package /usr/bin/semodule_package -o dirsrv-admin.pp -m tmp/dirsrv-admin.mod -f tmp/dirsrv-admin.mod.fc Compliling targeted dmesg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmesg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmesg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating targeted dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compliling targeted dmidecode.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmidecode.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmidecode.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating targeted dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compliling targeted dnsmasq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnsmasq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnsmasq.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating targeted dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compliling targeted dnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnssec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnssec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc Creating targeted dnssec.pp policy package /usr/bin/semodule_package -o dnssec.pp -m tmp/dnssec.mod -f tmp/dnssec.mod.fc Compliling targeted dovecot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod /usr/bin/checkmodule: loading policy configuration from tmp/dovecot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dovecot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating targeted dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compliling targeted drbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/drbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/drbd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Creating targeted drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Compliling targeted dspam.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod /usr/bin/checkmodule: loading policy configuration from tmp/dspam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dspam.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Creating targeted dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compliling targeted entropyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/entropyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/entropyd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating targeted entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compliling targeted exim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod /usr/bin/checkmodule: loading policy configuration from tmp/exim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/exim.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating targeted exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compliling targeted fail2ban.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod /usr/bin/checkmodule: loading policy configuration from tmp/fail2ban.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fail2ban.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating targeted fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compliling targeted fcoemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoemon.te > tmp/fcoemon.tmp /usr/bin/checkmodule -M -m tmp/fcoemon.tmp -o tmp/fcoemon.mod /usr/bin/checkmodule: loading policy configuration from tmp/fcoemon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fcoemon.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fcoemon.fc > tmp/fcoemon.mod.fc Creating targeted fcoemon.pp policy package /usr/bin/semodule_package -o fcoemon.pp -m tmp/fcoemon.mod -f tmp/fcoemon.mod.fc Compliling targeted fetchmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/fetchmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fetchmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating targeted fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compliling targeted finger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod /usr/bin/checkmodule: loading policy configuration from tmp/finger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/finger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating targeted finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compliling targeted firewalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewalld.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firewalld.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Creating targeted firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compliling targeted firewallgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewallgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firewallgui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating targeted firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compliling targeted firstboot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod /usr/bin/checkmodule: loading policy configuration from tmp/firstboot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firstboot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating targeted firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compliling targeted fprintd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod /usr/bin/checkmodule: loading policy configuration from tmp/fprintd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fprintd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating targeted fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compliling targeted fstools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/fstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fstools.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating targeted fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compliling targeted ftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ftp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating targeted ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compliling targeted games.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod /usr/bin/checkmodule: loading policy configuration from tmp/games.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/games.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating targeted games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compliling targeted getty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod /usr/bin/checkmodule: loading policy configuration from tmp/getty.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/getty.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Creating targeted getty.pp policy package /usr/bin/semodule_package -o getty.pp -m tmp/getty.mod -f tmp/getty.mod.fc Compliling targeted git.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod /usr/bin/checkmodule: loading policy configuration from tmp/git.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/git.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating targeted git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compliling targeted gitosis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod /usr/bin/checkmodule: loading policy configuration from tmp/gitosis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gitosis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating targeted gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compliling targeted glance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod /usr/bin/checkmodule: loading policy configuration from tmp/glance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/glance.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating targeted glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compliling targeted glusterd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterd.te > tmp/glusterd.tmp /usr/bin/checkmodule -M -m tmp/glusterd.tmp -o tmp/glusterd.mod /usr/bin/checkmodule: loading policy configuration from tmp/glusterd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/glusterd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/glusterd.fc > tmp/glusterd.mod.fc Creating targeted glusterd.pp policy package /usr/bin/semodule_package -o glusterd.pp -m tmp/glusterd.mod -f tmp/glusterd.mod.fc Compliling targeted gnome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnome.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating targeted gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compliling targeted gnomeclock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnomeclock.te > tmp/gnomeclock.tmp /usr/bin/checkmodule -M -m tmp/gnomeclock.tmp -o tmp/gnomeclock.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnomeclock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnomeclock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnomeclock.fc > tmp/gnomeclock.mod.fc Creating targeted gnomeclock.pp policy package /usr/bin/semodule_package -o gnomeclock.pp -m tmp/gnomeclock.mod -f tmp/gnomeclock.mod.fc Compliling targeted gpg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating targeted gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compliling targeted gpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating targeted gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compliling targeted gpsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating targeted gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compliling targeted guest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod /usr/bin/checkmodule: loading policy configuration from tmp/guest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/guest.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating targeted guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compliling targeted hddtemp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hddtemp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/hddtemp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Creating targeted hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Compliling targeted hostname.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod /usr/bin/checkmodule: loading policy configuration from tmp/hostname.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/hostname.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating targeted hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compliling targeted icecast.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod /usr/bin/checkmodule: loading policy configuration from tmp/icecast.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/icecast.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Creating targeted icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Compliling targeted inetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod /usr/bin/checkmodule: loading policy configuration from tmp/inetd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inetd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating targeted inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compliling targeted init.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod /usr/bin/checkmodule: loading policy configuration from tmp/init.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/init.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc Creating targeted init.pp policy package /usr/bin/semodule_package -o init.pp -m tmp/init.mod -f tmp/init.mod.fc Compliling targeted inn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod /usr/bin/checkmodule: loading policy configuration from tmp/inn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating targeted inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compliling targeted ipsec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod /usr/bin/checkmodule: loading policy configuration from tmp/ipsec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ipsec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating targeted ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compliling targeted iptables.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod /usr/bin/checkmodule: loading policy configuration from tmp/iptables.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iptables.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating targeted iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compliling targeted irc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod /usr/bin/checkmodule: loading policy configuration from tmp/irc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating targeted irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compliling targeted irqbalance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod /usr/bin/checkmodule: loading policy configuration from tmp/irqbalance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irqbalance.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating targeted irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compliling targeted iscsi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod /usr/bin/checkmodule: loading policy configuration from tmp/iscsi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iscsi.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating targeted iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compliling targeted jabber.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod /usr/bin/checkmodule: loading policy configuration from tmp/jabber.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jabber.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating targeted jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compliling targeted jetty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jetty.te > tmp/jetty.tmp /usr/bin/checkmodule -M -m tmp/jetty.tmp -o tmp/jetty.mod /usr/bin/checkmodule: loading policy configuration from tmp/jetty.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jetty.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jetty.fc > tmp/jetty.mod.fc Creating targeted jetty.pp policy package /usr/bin/semodule_package -o jetty.pp -m tmp/jetty.mod -f tmp/jetty.mod.fc Compliling targeted jockey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod /usr/bin/checkmodule: loading policy configuration from tmp/jockey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jockey.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Creating targeted jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Compliling targeted kdump.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdump.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdump.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating targeted kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compliling targeted kdumpgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdumpgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdumpgui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating targeted kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compliling targeted kerberos.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerberos.te > tmp/kerberos.tmp /usr/bin/checkmodule -M -m tmp/kerberos.tmp -o tmp/kerberos.mod /usr/bin/checkmodule: loading policy configuration from tmp/kerberos.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kerberos.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kerberos.fc > tmp/kerberos.mod.fc Creating targeted kerberos.pp policy package /usr/bin/semodule_package -o kerberos.pp -m tmp/kerberos.mod -f tmp/kerberos.mod.fc Compliling targeted keyboardd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod /usr/bin/checkmodule: loading policy configuration from tmp/keyboardd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/keyboardd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Creating targeted keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Compliling targeted keystone.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod /usr/bin/checkmodule: loading policy configuration from tmp/keystone.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/keystone.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Creating targeted keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Compliling targeted kismet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod /usr/bin/checkmodule: loading policy configuration from tmp/kismet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kismet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating targeted kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compliling targeted ksmtuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/ksmtuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ksmtuned.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating targeted ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compliling targeted ktalk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod /usr/bin/checkmodule: loading policy configuration from tmp/ktalk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ktalk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating targeted ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compliling targeted l2tpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tpd.te > tmp/l2tpd.tmp /usr/bin/checkmodule -M -m tmp/l2tpd.tmp -o tmp/l2tpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/l2tpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/l2tpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/l2tpd.fc > tmp/l2tpd.mod.fc Creating targeted l2tpd.pp policy package /usr/bin/semodule_package -o l2tpd.pp -m tmp/l2tpd.mod -f tmp/l2tpd.mod.fc Compliling targeted ldap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod /usr/bin/checkmodule: loading policy configuration from tmp/ldap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ldap.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating targeted ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compliling targeted libraries.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/libraries.te > tmp/libraries.tmp /usr/bin/checkmodule -M -m tmp/libraries.tmp -o tmp/libraries.mod /usr/bin/checkmodule: loading policy configuration from tmp/libraries.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/libraries.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/libraries.fc > tmp/libraries.mod.fc Creating targeted libraries.pp policy package /usr/bin/semodule_package -o libraries.pp -m tmp/libraries.mod -f tmp/libraries.mod.fc Compliling targeted likewise.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod /usr/bin/checkmodule: loading policy configuration from tmp/likewise.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/likewise.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Creating targeted likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Compliling targeted lircd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lircd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating targeted lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compliling targeted livecd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod /usr/bin/checkmodule: loading policy configuration from tmp/livecd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/livecd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Creating targeted livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Compliling targeted lldpad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod /usr/bin/checkmodule: loading policy configuration from tmp/lldpad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lldpad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Creating targeted lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Compliling targeted loadkeys.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod /usr/bin/checkmodule: loading policy configuration from tmp/loadkeys.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/loadkeys.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating targeted loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compliling targeted locallogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/locallogin.te > tmp/locallogin.tmp /usr/bin/checkmodule -M -m tmp/locallogin.tmp -o tmp/locallogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/locallogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/locallogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/locallogin.fc > tmp/locallogin.mod.fc Creating targeted locallogin.pp policy package /usr/bin/semodule_package -o locallogin.pp -m tmp/locallogin.mod -f tmp/locallogin.mod.fc Compliling targeted lockdev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod /usr/bin/checkmodule: loading policy configuration from tmp/lockdev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lockdev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating targeted lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compliling targeted logadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/logadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating targeted logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compliling targeted logging.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/logging.te > tmp/logging.tmp /usr/bin/checkmodule -M -m tmp/logging.tmp -o tmp/logging.mod /usr/bin/checkmodule: loading policy configuration from tmp/logging.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logging.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/logging.fc > tmp/logging.mod.fc Creating targeted logging.pp policy package /usr/bin/semodule_package -o logging.pp -m tmp/logging.mod -f tmp/logging.mod.fc Compliling targeted logrotate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod /usr/bin/checkmodule: loading policy configuration from tmp/logrotate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logrotate.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating targeted logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compliling targeted logwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/logwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating targeted logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compliling targeted lpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating targeted lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compliling targeted lvm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lvm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lvm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating targeted lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compliling targeted mailman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mailman.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating targeted mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compliling targeted mailscanner.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailscanner.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mailscanner.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Creating targeted mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Compliling targeted man2html.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod /usr/bin/checkmodule: loading policy configuration from tmp/man2html.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/man2html.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc Creating targeted man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compliling targeted mandb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mandb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mandb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating targeted mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compliling targeted mcelog.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod /usr/bin/checkmodule: loading policy configuration from tmp/mcelog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mcelog.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating targeted mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compliling targeted mediawiki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod /usr/bin/checkmodule: loading policy configuration from tmp/mediawiki.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mediawiki.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc Creating targeted mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Compliling targeted memcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod /usr/bin/checkmodule: loading policy configuration from tmp/memcached.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/memcached.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating targeted memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compliling targeted milter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod /usr/bin/checkmodule: loading policy configuration from tmp/milter.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/milter.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating targeted milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compliling targeted miscfiles.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/miscfiles.te > tmp/miscfiles.tmp /usr/bin/checkmodule -M -m tmp/miscfiles.tmp -o tmp/miscfiles.mod /usr/bin/checkmodule: loading policy configuration from tmp/miscfiles.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/miscfiles.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/miscfiles.fc > tmp/miscfiles.mod.fc Creating targeted miscfiles.pp policy package /usr/bin/semodule_package -o miscfiles.pp -m tmp/miscfiles.mod -f tmp/miscfiles.mod.fc Compliling targeted mock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mock.te > tmp/mock.tmp /usr/bin/checkmodule -M -m tmp/mock.tmp -o tmp/mock.mod /usr/bin/checkmodule: loading policy configuration from tmp/mock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mock.fc > tmp/mock.mod.fc Creating targeted mock.pp policy package /usr/bin/semodule_package -o mock.pp -m tmp/mock.mod -f tmp/mock.mod.fc Compliling targeted modemmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/modemmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modemmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating targeted modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compliling targeted modutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/modutils.te > tmp/modutils.tmp /usr/bin/checkmodule -M -m tmp/modutils.tmp -o tmp/modutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/modutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modutils.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/modutils.fc > tmp/modutils.mod.fc Creating targeted modutils.pp policy package /usr/bin/semodule_package -o modutils.pp -m tmp/modutils.mod -f tmp/modutils.mod.fc Compliling targeted mojomojo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod /usr/bin/checkmodule: loading policy configuration from tmp/mojomojo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mojomojo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating targeted mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compliling targeted mount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod /usr/bin/checkmodule: loading policy configuration from tmp/mount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mount.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating targeted mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compliling targeted mozilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/mozilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mozilla.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating targeted mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compliling targeted mpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/mpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Creating targeted mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Compliling targeted mplayer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod /usr/bin/checkmodule: loading policy configuration from tmp/mplayer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mplayer.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating targeted mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compliling targeted mrtg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod /usr/bin/checkmodule: loading policy configuration from tmp/mrtg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mrtg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating targeted mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compliling targeted mta.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mta.te > tmp/mta.tmp /usr/bin/checkmodule -M -m tmp/mta.tmp -o tmp/mta.mod /usr/bin/checkmodule: loading policy configuration from tmp/mta.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mta.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mta.fc > tmp/mta.mod.fc Creating targeted mta.pp policy package /usr/bin/semodule_package -o mta.pp -m tmp/mta.mod -f tmp/mta.mod.fc Compliling targeted munin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod /usr/bin/checkmodule: loading policy configuration from tmp/munin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/munin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating targeted munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compliling targeted mysql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod /usr/bin/checkmodule: loading policy configuration from tmp/mysql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mysql.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating targeted mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compliling targeted nagios.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod /usr/bin/checkmodule: loading policy configuration from tmp/nagios.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nagios.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating targeted nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compliling targeted namespace.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/namespace.te > tmp/namespace.tmp /usr/bin/checkmodule -M -m tmp/namespace.tmp -o tmp/namespace.mod /usr/bin/checkmodule: loading policy configuration from tmp/namespace.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/namespace.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/namespace.fc > tmp/namespace.mod.fc Creating targeted namespace.pp policy package /usr/bin/semodule_package -o namespace.pp -m tmp/namespace.mod -f tmp/namespace.mod.fc Compliling targeted ncftool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod /usr/bin/checkmodule: loading policy configuration from tmp/ncftool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ncftool.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating targeted ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compliling targeted netlabel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod /usr/bin/checkmodule: loading policy configuration from tmp/netlabel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netlabel.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating targeted netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compliling targeted netutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/netutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netutils.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating targeted netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compliling targeted networkmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/networkmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/networkmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating targeted networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compliling targeted nis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod /usr/bin/checkmodule: loading policy configuration from tmp/nis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating targeted nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compliling targeted nova.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nova.te > tmp/nova.tmp policy/modules/contrib/nova.te:109: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. policy/modules/contrib/nova.te:143: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/nova.tmp -o tmp/nova.mod /usr/bin/checkmodule: loading policy configuration from tmp/nova.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nova.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nova.fc > tmp/nova.mod.fc Creating targeted nova.pp policy package /usr/bin/semodule_package -o nova.pp -m tmp/nova.mod -f tmp/nova.mod.fc Compliling targeted nscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nscd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating targeted nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compliling targeted nslcd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nslcd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nslcd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating targeted nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compliling targeted ntop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntop.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating targeted ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compliling targeted ntp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating targeted ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compliling targeted numad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod /usr/bin/checkmodule: loading policy configuration from tmp/numad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/numad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Creating targeted numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Compliling targeted nut.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod /usr/bin/checkmodule: loading policy configuration from tmp/nut.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nut.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc Creating targeted nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Compliling targeted nx.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod /usr/bin/checkmodule: loading policy configuration from tmp/nx.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nx.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating targeted nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compliling targeted obex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod /usr/bin/checkmodule: loading policy configuration from tmp/obex.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/obex.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc Creating targeted obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Compliling targeted oddjob.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod /usr/bin/checkmodule: loading policy configuration from tmp/oddjob.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/oddjob.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating targeted oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compliling targeted openct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod /usr/bin/checkmodule: loading policy configuration from tmp/openct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openct.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating targeted openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compliling targeted openshift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift.te > tmp/openshift.tmp /usr/bin/checkmodule -M -m tmp/openshift.tmp -o tmp/openshift.mod /usr/bin/checkmodule: loading policy configuration from tmp/openshift.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openshift.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openshift.fc > tmp/openshift.mod.fc Creating targeted openshift.pp policy package /usr/bin/semodule_package -o openshift.pp -m tmp/openshift.mod -f tmp/openshift.mod.fc Compliling targeted openshift-origin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift-origin.te > tmp/openshift-origin.tmp /usr/bin/checkmodule -M -m tmp/openshift-origin.tmp -o tmp/openshift-origin.mod /usr/bin/checkmodule: loading policy configuration from tmp/openshift-origin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openshift-origin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openshift-origin.fc > tmp/openshift-origin.mod.fc Creating targeted openshift-origin.pp policy package /usr/bin/semodule_package -o openshift-origin.pp -m tmp/openshift-origin.mod -f tmp/openshift-origin.mod.fc Compliling targeted openvpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openvpn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating targeted openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compliling targeted pacemaker.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pacemaker.te > tmp/pacemaker.tmp /usr/bin/checkmodule -M -m tmp/pacemaker.tmp -o tmp/pacemaker.mod /usr/bin/checkmodule: loading policy configuration from tmp/pacemaker.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pacemaker.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pacemaker.fc > tmp/pacemaker.mod.fc Creating targeted pacemaker.pp policy package /usr/bin/semodule_package -o pacemaker.pp -m tmp/pacemaker.mod -f tmp/pacemaker.mod.fc Compliling targeted pads.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod /usr/bin/checkmodule: loading policy configuration from tmp/pads.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pads.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating targeted pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compliling targeted passenger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod /usr/bin/checkmodule: loading policy configuration from tmp/passenger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/passenger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Creating targeted passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Compliling targeted pcmcia.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcmcia.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcmcia.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating targeted pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compliling targeted pcscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcscd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating targeted pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compliling targeted pegasus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod /usr/bin/checkmodule: loading policy configuration from tmp/pegasus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pegasus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating targeted pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compliling targeted phpfpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/phpfpm.te > tmp/phpfpm.tmp /usr/bin/checkmodule -M -m tmp/phpfpm.tmp -o tmp/phpfpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/phpfpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/phpfpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/phpfpm.fc > tmp/phpfpm.mod.fc Creating targeted phpfpm.pp policy package /usr/bin/semodule_package -o phpfpm.pp -m tmp/phpfpm.mod -f tmp/phpfpm.mod.fc Compliling targeted pingd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pingd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pingd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating targeted pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compliling targeted piranha.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/piranha.te > tmp/piranha.tmp /usr/bin/checkmodule -M -m tmp/piranha.tmp -o tmp/piranha.mod /usr/bin/checkmodule: loading policy configuration from tmp/piranha.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/piranha.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/piranha.fc > tmp/piranha.mod.fc Creating targeted piranha.pp policy package /usr/bin/semodule_package -o piranha.pp -m tmp/piranha.mod -f tmp/piranha.mod.fc Compliling targeted pkcsslotd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcsslotd.te > tmp/pkcsslotd.tmp /usr/bin/checkmodule -M -m tmp/pkcsslotd.tmp -o tmp/pkcsslotd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pkcsslotd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pkcsslotd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pkcsslotd.fc > tmp/pkcsslotd.mod.fc Creating targeted pkcsslotd.pp policy package /usr/bin/semodule_package -o pkcsslotd.pp -m tmp/pkcsslotd.mod -f tmp/pkcsslotd.mod.fc Compliling targeted plymouthd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod /usr/bin/checkmodule: loading policy configuration from tmp/plymouthd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/plymouthd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating targeted plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compliling targeted podsleuth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod /usr/bin/checkmodule: loading policy configuration from tmp/podsleuth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/podsleuth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating targeted podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compliling targeted policykit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod /usr/bin/checkmodule: loading policy configuration from tmp/policykit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/policykit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating targeted policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compliling targeted polipo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod /usr/bin/checkmodule: loading policy configuration from tmp/polipo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/polipo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating targeted polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compliling targeted portmap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod /usr/bin/checkmodule: loading policy configuration from tmp/portmap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portmap.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating targeted portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compliling targeted portreserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/portreserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portreserve.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating targeted portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compliling targeted postfix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postfix.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating targeted postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compliling targeted postgresql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgresql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgresql.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating targeted postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compliling targeted postgrey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgrey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgrey.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating targeted postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compliling targeted ppp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ppp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ppp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating targeted ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compliling targeted prelink.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelink.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelink.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating targeted prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compliling targeted prelude.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelude.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelude.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating targeted prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compliling targeted privoxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/privoxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/privoxy.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating targeted privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compliling targeted procmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/procmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/procmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating targeted procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compliling targeted psad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod /usr/bin/checkmodule: loading policy configuration from tmp/psad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/psad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating targeted psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compliling targeted ptchown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod /usr/bin/checkmodule: loading policy configuration from tmp/ptchown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ptchown.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating targeted ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compliling targeted publicfile.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod /usr/bin/checkmodule: loading policy configuration from tmp/publicfile.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/publicfile.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating targeted publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compliling targeted pulseaudio.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod /usr/bin/checkmodule: loading policy configuration from tmp/pulseaudio.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pulseaudio.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating targeted pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compliling targeted puppet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod /usr/bin/checkmodule: loading policy configuration from tmp/puppet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/puppet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Creating targeted puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Compliling targeted pwauth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod /usr/bin/checkmodule: loading policy configuration from tmp/pwauth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pwauth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc Creating targeted pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Compliling targeted qmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/qmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating targeted qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compliling targeted qpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod /usr/bin/checkmodule: loading policy configuration from tmp/qpid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qpid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating targeted qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compliling targeted quantum.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod /usr/bin/checkmodule: loading policy configuration from tmp/quantum.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/quantum.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Creating targeted quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Compliling targeted quota.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod /usr/bin/checkmodule: loading policy configuration from tmp/quota.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/quota.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating targeted quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compliling targeted rabbitmq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod /usr/bin/checkmodule: loading policy configuration from tmp/rabbitmq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rabbitmq.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Creating targeted rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Compliling targeted radius.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod /usr/bin/checkmodule: loading policy configuration from tmp/radius.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radius.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating targeted radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compliling targeted radvd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod /usr/bin/checkmodule: loading policy configuration from tmp/radvd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radvd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating targeted radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compliling targeted raid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod /usr/bin/checkmodule: loading policy configuration from tmp/raid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/raid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating targeted raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compliling targeted rdisc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rdisc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rdisc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating targeted rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compliling targeted readahead.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod /usr/bin/checkmodule: loading policy configuration from tmp/readahead.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/readahead.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating targeted readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compliling targeted realmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/realmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/realmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Creating targeted realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Compliling targeted remotelogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/remotelogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/remotelogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating targeted remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compliling targeted rgmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rgmanager.te > tmp/rgmanager.tmp /usr/bin/checkmodule -M -m tmp/rgmanager.tmp -o tmp/rgmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/rgmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rgmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rgmanager.fc > tmp/rgmanager.mod.fc Creating targeted rgmanager.pp policy package /usr/bin/semodule_package -o rgmanager.pp -m tmp/rgmanager.mod -f tmp/rgmanager.mod.fc Compliling targeted rhcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhcs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating targeted rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compliling targeted rhev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhev.te > tmp/rhev.tmp /usr/bin/checkmodule -M -m tmp/rhev.tmp -o tmp/rhev.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhev.fc > tmp/rhev.mod.fc Creating targeted rhev.pp policy package /usr/bin/semodule_package -o rhev.pp -m tmp/rhev.mod -f tmp/rhev.mod.fc Compliling targeted rhgb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhgb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhgb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating targeted rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compliling targeted rhsmcertd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp policy/modules/contrib/rhsmcertd.te:69: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhsmcertd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhsmcertd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Creating targeted rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Compliling targeted ricci.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod /usr/bin/checkmodule: loading policy configuration from tmp/ricci.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ricci.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating targeted ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compliling targeted rlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/rlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rlogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating targeted rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compliling targeted roundup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod /usr/bin/checkmodule: loading policy configuration from tmp/roundup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/roundup.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating targeted roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compliling targeted rpc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating targeted rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compliling targeted rpcbind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpcbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpcbind.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating targeted rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compliling targeted rpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating targeted rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compliling targeted rshd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rshd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rshd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating targeted rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compliling targeted rssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/rssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rssh.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Creating targeted rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Compliling targeted rsync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod /usr/bin/checkmodule: loading policy configuration from tmp/rsync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rsync.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating targeted rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compliling targeted rtkit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod /usr/bin/checkmodule: loading policy configuration from tmp/rtkit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rtkit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating targeted rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compliling targeted rwho.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod /usr/bin/checkmodule: loading policy configuration from tmp/rwho.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rwho.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating targeted rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compliling targeted samba.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod /usr/bin/checkmodule: loading policy configuration from tmp/samba.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/samba.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating targeted samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compliling targeted sambagui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod /usr/bin/checkmodule: loading policy configuration from tmp/sambagui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sambagui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating targeted sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compliling targeted sandbox.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandbox.te > tmp/sandbox.tmp /usr/bin/checkmodule -M -m tmp/sandbox.tmp -o tmp/sandbox.mod /usr/bin/checkmodule: loading policy configuration from tmp/sandbox.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sandbox.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sandbox.fc > tmp/sandbox.mod.fc Creating targeted sandbox.pp policy package /usr/bin/semodule_package -o sandbox.pp -m tmp/sandbox.mod -f tmp/sandbox.mod.fc Compliling targeted sandboxX.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandboxX.te > tmp/sandboxX.tmp /usr/bin/checkmodule -M -m tmp/sandboxX.tmp -o tmp/sandboxX.mod /usr/bin/checkmodule: loading policy configuration from tmp/sandboxX.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sandboxX.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sandboxX.fc > tmp/sandboxX.mod.fc Creating targeted sandboxX.pp policy package /usr/bin/semodule_package -o sandboxX.pp -m tmp/sandboxX.mod -f tmp/sandboxX.mod.fc Compliling targeted sanlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/sanlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sanlock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc Creating targeted sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Compliling targeted sasl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod /usr/bin/checkmodule: loading policy configuration from tmp/sasl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sasl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating targeted sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compliling targeted sblim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod /usr/bin/checkmodule: loading policy configuration from tmp/sblim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sblim.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Creating targeted sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Compliling targeted screen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod /usr/bin/checkmodule: loading policy configuration from tmp/screen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/screen.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating targeted screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compliling targeted secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/secadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating targeted secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compliling targeted sectoolm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sectoolm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sectoolm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc Creating targeted sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Compliling targeted selinuxutil.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/selinuxutil.te > tmp/selinuxutil.tmp /usr/bin/checkmodule -M -m tmp/selinuxutil.tmp -o tmp/selinuxutil.mod /usr/bin/checkmodule: loading policy configuration from tmp/selinuxutil.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/selinuxutil.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/selinuxutil.fc > tmp/selinuxutil.mod.fc Creating targeted selinuxutil.pp policy package /usr/bin/semodule_package -o selinuxutil.pp -m tmp/selinuxutil.mod -f tmp/selinuxutil.mod.fc Compliling targeted sendmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/sendmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sendmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating targeted sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compliling targeted sensord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod /usr/bin/checkmodule: loading policy configuration from tmp/sensord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sensord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Creating targeted sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Compliling targeted setrans.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod /usr/bin/checkmodule: loading policy configuration from tmp/setrans.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setrans.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating targeted setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compliling targeted setroubleshoot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod /usr/bin/checkmodule: loading policy configuration from tmp/setroubleshoot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setroubleshoot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating targeted setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compliling targeted seunshare.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod /usr/bin/checkmodule: loading policy configuration from tmp/seunshare.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/seunshare.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating targeted seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compliling targeted sge.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sge.te > tmp/sge.tmp /usr/bin/checkmodule -M -m tmp/sge.tmp -o tmp/sge.mod /usr/bin/checkmodule: loading policy configuration from tmp/sge.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sge.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sge.fc > tmp/sge.mod.fc Creating targeted sge.pp policy package /usr/bin/semodule_package -o sge.pp -m tmp/sge.mod -f tmp/sge.mod.fc Compliling targeted shorewall.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod /usr/bin/checkmodule: loading policy configuration from tmp/shorewall.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shorewall.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating targeted shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compliling targeted shutdown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shutdown.te > tmp/shutdown.tmp /usr/bin/checkmodule -M -m tmp/shutdown.tmp -o tmp/shutdown.mod /usr/bin/checkmodule: loading policy configuration from tmp/shutdown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shutdown.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shutdown.fc > tmp/shutdown.mod.fc Creating targeted shutdown.pp policy package /usr/bin/semodule_package -o shutdown.pp -m tmp/shutdown.mod -f tmp/shutdown.mod.fc Compliling targeted slocate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod /usr/bin/checkmodule: loading policy configuration from tmp/slocate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/slocate.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating targeted slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compliling targeted slpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/slpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/slpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Creating targeted slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Compliling targeted smartmon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod /usr/bin/checkmodule: loading policy configuration from tmp/smartmon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smartmon.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating targeted smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compliling targeted smokeping.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod /usr/bin/checkmodule: loading policy configuration from tmp/smokeping.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smokeping.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc Creating targeted smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Compliling targeted smoltclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/smoltclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smoltclient.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc Creating targeted smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Compliling targeted snmp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod /usr/bin/checkmodule: loading policy configuration from tmp/snmp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snmp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating targeted snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compliling targeted snort.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod /usr/bin/checkmodule: loading policy configuration from tmp/snort.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snort.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating targeted snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compliling targeted sosreport.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod /usr/bin/checkmodule: loading policy configuration from tmp/sosreport.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sosreport.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating targeted sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compliling targeted soundserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/soundserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/soundserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating targeted soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compliling targeted spamassassin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod /usr/bin/checkmodule: loading policy configuration from tmp/spamassassin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/spamassassin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating targeted spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compliling targeted squid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod /usr/bin/checkmodule: loading policy configuration from tmp/squid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/squid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating targeted squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compliling targeted ssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/ssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ssh.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating targeted ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compliling targeted sssd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod /usr/bin/checkmodule: loading policy configuration from tmp/sssd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sssd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating targeted sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compliling targeted staff.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod /usr/bin/checkmodule: loading policy configuration from tmp/staff.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/staff.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating targeted staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compliling targeted stapserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stapserver.te > tmp/stapserver.tmp /usr/bin/checkmodule -M -m tmp/stapserver.tmp -o tmp/stapserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/stapserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/stapserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/stapserver.fc > tmp/stapserver.mod.fc Creating targeted stapserver.pp policy package /usr/bin/semodule_package -o stapserver.pp -m tmp/stapserver.mod -f tmp/stapserver.mod.fc Compliling targeted stunnel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod /usr/bin/checkmodule: loading policy configuration from tmp/stunnel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/stunnel.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating targeted stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compliling targeted su.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod /usr/bin/checkmodule: loading policy configuration from tmp/su.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/su.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating targeted su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compliling targeted sudo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod /usr/bin/checkmodule: loading policy configuration from tmp/sudo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sudo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating targeted sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compliling targeted svnserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/svnserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/svnserve.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Creating targeted svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Compliling targeted sysadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm.te > tmp/sysadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm.tmp -o tmp/sysadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm.fc > tmp/sysadm.mod.fc Creating targeted sysadm.pp policy package /usr/bin/semodule_package -o sysadm.pp -m tmp/sysadm.mod -f tmp/sysadm.mod.fc Compliling targeted sysadm_secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm_secadm.te > tmp/sysadm_secadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm_secadm.tmp -o tmp/sysadm_secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm_secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm_secadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm_secadm.fc > tmp/sysadm_secadm.mod.fc Creating targeted sysadm_secadm.pp policy package /usr/bin/semodule_package -o sysadm_secadm.pp -m tmp/sysadm_secadm.mod -f tmp/sysadm_secadm.mod.fc Compliling targeted sysnetwork.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/sysnetwork.te > tmp/sysnetwork.tmp /usr/bin/checkmodule -M -m tmp/sysnetwork.tmp -o tmp/sysnetwork.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysnetwork.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysnetwork.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/sysnetwork.fc > tmp/sysnetwork.mod.fc Creating targeted sysnetwork.pp policy package /usr/bin/semodule_package -o sysnetwork.pp -m tmp/sysnetwork.mod -f tmp/sysnetwork.mod.fc Compliling targeted sysstat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysstat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysstat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating targeted sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compliling targeted systemd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/systemd.te > tmp/systemd.tmp /usr/bin/checkmodule -M -m tmp/systemd.tmp -o tmp/systemd.mod /usr/bin/checkmodule: loading policy configuration from tmp/systemd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/systemd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/systemd.fc > tmp/systemd.mod.fc Creating targeted systemd.pp policy package /usr/bin/semodule_package -o systemd.pp -m tmp/systemd.mod -f tmp/systemd.mod.fc Compliling targeted tcpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating targeted tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compliling targeted tcsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating targeted tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compliling targeted telepathy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod /usr/bin/checkmodule: loading policy configuration from tmp/telepathy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telepathy.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating targeted telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compliling targeted telnet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod /usr/bin/checkmodule: loading policy configuration from tmp/telnet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telnet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating targeted telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compliling targeted tftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/tftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tftp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating targeted tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compliling targeted tgtd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tgtd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tgtd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating targeted tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compliling targeted thin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thin.te > tmp/thin.tmp policy/modules/contrib/thin.te:53: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/thin.tmp -o tmp/thin.mod /usr/bin/checkmodule: loading policy configuration from tmp/thin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/thin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/thin.fc > tmp/thin.mod.fc Creating targeted thin.pp policy package /usr/bin/semodule_package -o thin.pp -m tmp/thin.mod -f tmp/thin.mod.fc Compliling targeted thumb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thumb.te > tmp/thumb.tmp /usr/bin/checkmodule -M -m tmp/thumb.tmp -o tmp/thumb.mod /usr/bin/checkmodule: loading policy configuration from tmp/thumb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/thumb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/thumb.fc > tmp/thumb.mod.fc Creating targeted thumb.pp policy package /usr/bin/semodule_package -o thumb.pp -m tmp/thumb.mod -f tmp/thumb.mod.fc Compliling targeted tmpreaper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod /usr/bin/checkmodule: loading policy configuration from tmp/tmpreaper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tmpreaper.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc Creating targeted tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Compliling targeted tomcat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tomcat.te > tmp/tomcat.tmp /usr/bin/checkmodule -M -m tmp/tomcat.tmp -o tmp/tomcat.mod /usr/bin/checkmodule: loading policy configuration from tmp/tomcat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tomcat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tomcat.fc > tmp/tomcat.mod.fc Creating targeted tomcat.pp policy package /usr/bin/semodule_package -o tomcat.pp -m tmp/tomcat.mod -f tmp/tomcat.mod.fc Compliling targeted tor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod /usr/bin/checkmodule: loading policy configuration from tmp/tor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tor.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Creating targeted tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Compliling targeted tuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/tuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tuned.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Creating targeted tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Compliling targeted tvtime.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod /usr/bin/checkmodule: loading policy configuration from tmp/tvtime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tvtime.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc Creating targeted tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Compliling targeted udev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod /usr/bin/checkmodule: loading policy configuration from tmp/udev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/udev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Creating targeted udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Compliling targeted ulogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ulogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ulogd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Creating targeted ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Compliling targeted uml.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod /usr/bin/checkmodule: loading policy configuration from tmp/uml.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uml.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Creating targeted uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Compliling targeted unconfined.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/unconfined.te > tmp/unconfined.tmp /usr/bin/checkmodule -M -m tmp/unconfined.tmp -o tmp/unconfined.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfined.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unconfined.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/unconfined.fc > tmp/unconfined.mod.fc Creating targeted unconfined.pp policy package /usr/bin/semodule_package -o unconfined.pp -m tmp/unconfined.mod -f tmp/unconfined.mod.fc Compliling targeted unconfineduser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unconfineduser.te > tmp/unconfineduser.tmp /usr/bin/checkmodule -M -m tmp/unconfineduser.tmp -o tmp/unconfineduser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfineduser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unconfineduser.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/unconfineduser.fc > tmp/unconfineduser.mod.fc Creating targeted unconfineduser.pp policy package /usr/bin/semodule_package -o unconfineduser.pp -m tmp/unconfineduser.mod -f tmp/unconfineduser.mod.fc Compliling targeted unlabelednet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/unlabelednet.te > tmp/unlabelednet.tmp /usr/bin/checkmodule -M -m tmp/unlabelednet.tmp -o tmp/unlabelednet.mod /usr/bin/checkmodule: loading policy configuration from tmp/unlabelednet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unlabelednet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/unlabelednet.fc > tmp/unlabelednet.mod.fc Creating targeted unlabelednet.pp policy package /usr/bin/semodule_package -o unlabelednet.pp -m tmp/unlabelednet.mod -f tmp/unlabelednet.mod.fc Compliling targeted unprivuser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unprivuser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unprivuser.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc Creating targeted unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Compliling targeted updfstab.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod /usr/bin/checkmodule: loading policy configuration from tmp/updfstab.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/updfstab.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Creating targeted updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Compliling targeted usbmodules.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmodules.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usbmodules.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc Creating targeted usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Compliling targeted usbmuxd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmuxd.te > tmp/usbmuxd.tmp /usr/bin/checkmodule -M -m tmp/usbmuxd.tmp -o tmp/usbmuxd.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmuxd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usbmuxd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usbmuxd.fc > tmp/usbmuxd.mod.fc Creating targeted usbmuxd.pp policy package /usr/bin/semodule_package -o usbmuxd.pp -m tmp/usbmuxd.mod -f tmp/usbmuxd.mod.fc Compliling targeted userdomain.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/userdomain.te > tmp/userdomain.tmp /usr/bin/checkmodule -M -m tmp/userdomain.tmp -o tmp/userdomain.mod /usr/bin/checkmodule: loading policy configuration from tmp/userdomain.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userdomain.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/userdomain.fc > tmp/userdomain.mod.fc Creating targeted userdomain.pp policy package /usr/bin/semodule_package -o userdomain.pp -m tmp/userdomain.mod -f tmp/userdomain.mod.fc Compliling targeted userhelper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod /usr/bin/checkmodule: loading policy configuration from tmp/userhelper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userhelper.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Creating targeted userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Compliling targeted usermanage.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod /usr/bin/checkmodule: loading policy configuration from tmp/usermanage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usermanage.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc Creating targeted usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Compliling targeted usernetctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/usernetctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usernetctl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Creating targeted usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Compliling targeted uucp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod /usr/bin/checkmodule: loading policy configuration from tmp/uucp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uucp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Creating targeted uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Compliling targeted uuidd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uuidd.te > tmp/uuidd.tmp /usr/bin/checkmodule -M -m tmp/uuidd.tmp -o tmp/uuidd.mod /usr/bin/checkmodule: loading policy configuration from tmp/uuidd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uuidd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uuidd.fc > tmp/uuidd.mod.fc Creating targeted uuidd.pp policy package /usr/bin/semodule_package -o uuidd.pp -m tmp/uuidd.mod -f tmp/uuidd.mod.fc Compliling targeted varnishd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/varnishd.te > tmp/varnishd.tmp /usr/bin/checkmodule -M -m tmp/varnishd.tmp -o tmp/varnishd.mod /usr/bin/checkmodule: loading policy configuration from tmp/varnishd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/varnishd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/varnishd.fc > tmp/varnishd.mod.fc Creating targeted varnishd.pp policy package /usr/bin/semodule_package -o varnishd.pp -m tmp/varnishd.mod -f tmp/varnishd.mod.fc Compliling targeted vbetool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vbetool.te > tmp/vbetool.tmp /usr/bin/checkmodule -M -m tmp/vbetool.tmp -o tmp/vbetool.mod /usr/bin/checkmodule: loading policy configuration from tmp/vbetool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vbetool.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vbetool.fc > tmp/vbetool.mod.fc Creating targeted vbetool.pp policy package /usr/bin/semodule_package -o vbetool.pp -m tmp/vbetool.mod -f tmp/vbetool.mod.fc Compliling targeted vdagent.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vdagent.te > tmp/vdagent.tmp /usr/bin/checkmodule -M -m tmp/vdagent.tmp -o tmp/vdagent.mod /usr/bin/checkmodule: loading policy configuration from tmp/vdagent.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vdagent.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vdagent.fc > tmp/vdagent.mod.fc Creating targeted vdagent.pp policy package /usr/bin/semodule_package -o vdagent.pp -m tmp/vdagent.mod -f tmp/vdagent.mod.fc Compliling targeted vhostmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vhostmd.te > tmp/vhostmd.tmp /usr/bin/checkmodule -M -m tmp/vhostmd.tmp -o tmp/vhostmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vhostmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vhostmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vhostmd.fc > tmp/vhostmd.mod.fc Creating targeted vhostmd.pp policy package /usr/bin/semodule_package -o vhostmd.pp -m tmp/vhostmd.mod -f tmp/vhostmd.mod.fc Compliling targeted virt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod /usr/bin/checkmodule: loading policy configuration from tmp/virt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/virt.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc Creating targeted virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Compliling targeted vlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vlock.te > tmp/vlock.tmp /usr/bin/checkmodule -M -m tmp/vlock.tmp -o tmp/vlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/vlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vlock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vlock.fc > tmp/vlock.mod.fc Creating targeted vlock.pp policy package /usr/bin/semodule_package -o vlock.pp -m tmp/vlock.mod -f tmp/vlock.mod.fc Compliling targeted vmware.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod /usr/bin/checkmodule: loading policy configuration from tmp/vmware.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vmware.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Creating targeted vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Compliling targeted vnstatd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vnstatd.te > tmp/vnstatd.tmp /usr/bin/checkmodule -M -m tmp/vnstatd.tmp -o tmp/vnstatd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vnstatd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vnstatd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vnstatd.fc > tmp/vnstatd.mod.fc Creating targeted vnstatd.pp policy package /usr/bin/semodule_package -o vnstatd.pp -m tmp/vnstatd.mod -f tmp/vnstatd.mod.fc Compliling targeted vpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/vpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vpn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Creating targeted vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Compliling targeted w3c.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod /usr/bin/checkmodule: loading policy configuration from tmp/w3c.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/w3c.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Creating targeted w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Compliling targeted wdmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wdmd.te > tmp/wdmd.tmp /usr/bin/checkmodule -M -m tmp/wdmd.tmp -o tmp/wdmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/wdmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wdmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wdmd.fc > tmp/wdmd.mod.fc Creating targeted wdmd.pp policy package /usr/bin/semodule_package -o wdmd.pp -m tmp/wdmd.mod -f tmp/wdmd.mod.fc Compliling targeted webadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/webadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Creating targeted webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Compliling targeted webalizer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod /usr/bin/checkmodule: loading policy configuration from tmp/webalizer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webalizer.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc Creating targeted webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Compliling targeted wine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod /usr/bin/checkmodule: loading policy configuration from tmp/wine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wine.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Creating targeted wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Compliling targeted wireshark.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod /usr/bin/checkmodule: loading policy configuration from tmp/wireshark.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wireshark.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc Creating targeted wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Compliling targeted xen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod /usr/bin/checkmodule: loading policy configuration from tmp/xen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xen.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Creating targeted xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Compliling targeted xguest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod /usr/bin/checkmodule: loading policy configuration from tmp/xguest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xguest.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xguest.fc > tmp/xguest.mod.fc Creating targeted xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Compliling targeted xserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc Creating targeted xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc Compliling targeted zabbix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod /usr/bin/checkmodule: loading policy configuration from tmp/zabbix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zabbix.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Creating targeted zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Compliling targeted zarafa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zarafa.te > tmp/zarafa.tmp /usr/bin/checkmodule -M -m tmp/zarafa.tmp -o tmp/zarafa.mod /usr/bin/checkmodule: loading policy configuration from tmp/zarafa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zarafa.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zarafa.fc > tmp/zarafa.mod.fc Creating targeted zarafa.pp policy package /usr/bin/semodule_package -o zarafa.pp -m tmp/zarafa.mod -f tmp/zarafa.mod.fc Compliling targeted zebra.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod /usr/bin/checkmodule: loading policy configuration from tmp/zebra.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zebra.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Creating targeted zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Compliling targeted zoneminder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zoneminder.te > tmp/zoneminder.tmp /usr/bin/checkmodule -M -m tmp/zoneminder.tmp -o tmp/zoneminder.mod /usr/bin/checkmodule: loading policy configuration from tmp/zoneminder.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zoneminder.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zoneminder.fc > tmp/zoneminder.mod.fc Creating targeted zoneminder.pp policy package /usr/bin/semodule_package -o zoneminder.pp -m tmp/zoneminder.mod -f tmp/zoneminder.mod.fc Compliling targeted zosremote.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod /usr/bin/checkmodule: loading policy configuration from tmp/zosremote.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zosremote.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Creating targeted zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc Validating policy linking. /usr/bin/semodule_link -o tmp/test.lnk base.pp abrt.pp accountsd.pp acct.pp afs.pp aiccu.pp aide.pp aisexec.pp ajaxterm.pp alsa.pp amanda.pp amavis.pp amtu.pp anaconda.pp antivirus.pp apache.pp apcupsd.pp apm.pp application.pp arpwatch.pp asterisk.pp auditadm.pp authlogin.pp automount.pp avahi.pp awstats.pp bcfg2.pp bind.pp bitlbee.pp blueman.pp bluetooth.pp boinc.pp bootloader.pp brctl.pp bugzilla.pp cachefilesd.pp calamaris.pp callweaver.pp canna.pp ccs.pp cdrecord.pp certmaster.pp certmonger.pp certwatch.pp cfengine.pp cgroup.pp chrome.pp chronyd.pp cipe.pp clamav.pp clock.pp clogd.pp cloudform.pp cmirrord.pp cobbler.pp collectd.pp colord.pp comsat.pp condor.pp consolekit.pp consoletype.pp corosync.pp couchdb.pp courier.pp cpucontrol.pp cpufreqselector.pp cron.pp ctdbd.pp cups.pp cvs.pp cyphesis.pp cyrus.pp daemontools.pp dbadm.pp dbskk.pp dbus.pp dcc.pp ddclient.pp denyhosts.pp devicekit.pp dhcp.pp dictd.pp dirsrv.pp dirsrv-admin.pp dmesg.pp dmidecode.pp dnsmasq.pp dnssec.pp dovecot.pp drbd.pp dspam.pp entropyd.pp exim.pp fail2ban.pp fcoemon.pp fetchmail.pp finger.pp firewalld.pp firewallgui.pp firstboot.pp fprintd.pp fstools.pp ftp.pp games.pp getty.pp git.pp gitosis.pp glance.pp glusterd.pp gnome.pp gnomeclock.pp gpg.pp gpm.pp gpsd.pp guest.pp hddtemp.pp hostname.pp icecast.pp inetd.pp init.pp inn.pp ipsec.pp iptables.pp irc.pp irqbalance.pp iscsi.pp jabber.pp jetty.pp jockey.pp kdump.pp kdumpgui.pp kerberos.pp keyboardd.pp keystone.pp kismet.pp ksmtuned.pp ktalk.pp l2tpd.pp ldap.pp libraries.pp likewise.pp lircd.pp livecd.pp lldpad.pp loadkeys.pp locallogin.pp lockdev.pp logadm.pp logging.pp logrotate.pp logwatch.pp lpd.pp lvm.pp mailman.pp mailscanner.pp man2html.pp mandb.pp mcelog.pp mediawiki.pp memcached.pp milter.pp miscfiles.pp mock.pp modemmanager.pp modutils.pp mojomojo.pp mount.pp mozilla.pp mpd.pp mplayer.pp mrtg.pp mta.pp munin.pp mysql.pp nagios.pp namespace.pp ncftool.pp netlabel.pp netutils.pp networkmanager.pp nis.pp nova.pp nscd.pp nslcd.pp ntop.pp ntp.pp numad.pp nut.pp nx.pp obex.pp oddjob.pp openct.pp openshift.pp openshift-origin.pp openvpn.pp pacemaker.pp pads.pp passenger.pp pcmcia.pp pcscd.pp pegasus.pp phpfpm.pp pingd.pp piranha.pp pkcsslotd.pp plymouthd.pp podsleuth.pp policykit.pp polipo.pp portmap.pp portreserve.pp postfix.pp postgresql.pp postgrey.pp ppp.pp prelink.pp prelude.pp privoxy.pp procmail.pp psad.pp ptchown.pp publicfile.pp pulseaudio.pp puppet.pp pwauth.pp qmail.pp qpid.pp quantum.pp quota.pp rabbitmq.pp radius.pp radvd.pp raid.pp rdisc.pp readahead.pp realmd.pp remotelogin.pp rgmanager.pp rhcs.pp rhev.pp rhgb.pp rhsmcertd.pp ricci.pp rlogin.pp roundup.pp rpc.pp rpcbind.pp rpm.pp rshd.pp rssh.pp rsync.pp rtkit.pp rwho.pp samba.pp sambagui.pp sandbox.pp sandboxX.pp sanlock.pp sasl.pp sblim.pp screen.pp secadm.pp sectoolm.pp selinuxutil.pp sendmail.pp sensord.pp setrans.pp setroubleshoot.pp seunshare.pp sge.pp shorewall.pp shutdown.pp slocate.pp slpd.pp smartmon.pp smokeping.pp smoltclient.pp snmp.pp snort.pp sosreport.pp soundserver.pp spamassassin.pp squid.pp ssh.pp sssd.pp staff.pp stapserver.pp stunnel.pp su.pp sudo.pp svnserve.pp sysadm.pp sysadm_secadm.pp sysnetwork.pp sysstat.pp systemd.pp tcpd.pp tcsd.pp telepathy.pp telnet.pp tftp.pp tgtd.pp thin.pp thumb.pp tmpreaper.pp tomcat.pp tor.pp tuned.pp tvtime.pp udev.pp ulogd.pp uml.pp unconfined.pp unconfineduser.pp unlabelednet.pp unprivuser.pp updfstab.pp usbmodules.pp usbmuxd.pp userdomain.pp userhelper.pp usermanage.pp usernetctl.pp uucp.pp uuidd.pp varnishd.pp vbetool.pp vdagent.pp vhostmd.pp virt.pp vlock.pp vmware.pp vnstatd.pp vpn.pp w3c.pp wdmd.pp webadm.pp webalizer.pp wine.pp wireshark.pp xen.pp xguest.pp xserver.pp zabbix.pp zarafa.pp zebra.pp zoneminder.pp zosremote.pp /usr/bin/semodule_link: loading package from file base.pp /usr/bin/semodule_link: loading package from file abrt.pp /usr/bin/semodule_link: loading package from file accountsd.pp /usr/bin/semodule_link: loading package from file acct.pp /usr/bin/semodule_link: loading package from file afs.pp /usr/bin/semodule_link: loading package from file aiccu.pp /usr/bin/semodule_link: loading package from file aide.pp /usr/bin/semodule_link: loading package from file aisexec.pp /usr/bin/semodule_link: loading package from file ajaxterm.pp /usr/bin/semodule_link: loading package from file alsa.pp /usr/bin/semodule_link: loading package from file amanda.pp /usr/bin/semodule_link: loading package from file amavis.pp /usr/bin/semodule_link: loading package from file amtu.pp /usr/bin/semodule_link: loading package from file anaconda.pp /usr/bin/semodule_link: loading package from file antivirus.pp /usr/bin/semodule_link: loading package from file apache.pp /usr/bin/semodule_link: loading package from file apcupsd.pp /usr/bin/semodule_link: loading package from file apm.pp /usr/bin/semodule_link: loading package from file application.pp /usr/bin/semodule_link: loading package from file arpwatch.pp /usr/bin/semodule_link: loading package from file asterisk.pp /usr/bin/semodule_link: loading package from file auditadm.pp /usr/bin/semodule_link: loading package from file authlogin.pp /usr/bin/semodule_link: loading package from file automount.pp /usr/bin/semodule_link: loading package from file avahi.pp /usr/bin/semodule_link: loading package from file awstats.pp /usr/bin/semodule_link: loading package from file bcfg2.pp /usr/bin/semodule_link: loading package from file bind.pp /usr/bin/semodule_link: loading package from file bitlbee.pp /usr/bin/semodule_link: loading package from file blueman.pp /usr/bin/semodule_link: loading package from file bluetooth.pp /usr/bin/semodule_link: loading package from file boinc.pp /usr/bin/semodule_link: loading package from file bootloader.pp /usr/bin/semodule_link: loading package from file brctl.pp /usr/bin/semodule_link: loading package from file bugzilla.pp /usr/bin/semodule_link: loading package from file cachefilesd.pp /usr/bin/semodule_link: loading package from file calamaris.pp /usr/bin/semodule_link: loading package from file callweaver.pp /usr/bin/semodule_link: loading package from file canna.pp /usr/bin/semodule_link: loading package from file ccs.pp /usr/bin/semodule_link: loading package from file cdrecord.pp /usr/bin/semodule_link: loading package from file certmaster.pp /usr/bin/semodule_link: loading package from file certmonger.pp /usr/bin/semodule_link: loading package from file certwatch.pp /usr/bin/semodule_link: loading package from file cfengine.pp /usr/bin/semodule_link: loading package from file cgroup.pp /usr/bin/semodule_link: loading package from file chrome.pp /usr/bin/semodule_link: loading package from file chronyd.pp /usr/bin/semodule_link: loading package from file cipe.pp /usr/bin/semodule_link: loading package from file clamav.pp /usr/bin/semodule_link: loading package from file clock.pp /usr/bin/semodule_link: loading package from file clogd.pp /usr/bin/semodule_link: loading package from file cloudform.pp /usr/bin/semodule_link: loading package from file cmirrord.pp /usr/bin/semodule_link: loading package from file cobbler.pp /usr/bin/semodule_link: loading package from file collectd.pp /usr/bin/semodule_link: loading package from file colord.pp /usr/bin/semodule_link: loading package from file comsat.pp /usr/bin/semodule_link: loading package from file condor.pp /usr/bin/semodule_link: loading package from file consolekit.pp /usr/bin/semodule_link: loading package from file consoletype.pp /usr/bin/semodule_link: loading package from file corosync.pp /usr/bin/semodule_link: loading package from file couchdb.pp /usr/bin/semodule_link: loading package from file courier.pp /usr/bin/semodule_link: loading package from file cpucontrol.pp /usr/bin/semodule_link: loading package from file cpufreqselector.pp /usr/bin/semodule_link: loading package from file cron.pp /usr/bin/semodule_link: loading package from file ctdbd.pp /usr/bin/semodule_link: loading package from file cups.pp /usr/bin/semodule_link: loading package from file cvs.pp /usr/bin/semodule_link: loading package from file cyphesis.pp /usr/bin/semodule_link: loading package from file cyrus.pp /usr/bin/semodule_link: loading package from file daemontools.pp /usr/bin/semodule_link: loading package from file dbadm.pp /usr/bin/semodule_link: loading package from file dbskk.pp /usr/bin/semodule_link: loading package from file dbus.pp /usr/bin/semodule_link: loading package from file dcc.pp /usr/bin/semodule_link: loading package from file ddclient.pp /usr/bin/semodule_link: loading package from file denyhosts.pp /usr/bin/semodule_link: loading package from file devicekit.pp /usr/bin/semodule_link: loading package from file dhcp.pp /usr/bin/semodule_link: loading package from file dictd.pp /usr/bin/semodule_link: loading package from file dirsrv.pp /usr/bin/semodule_link: loading package from file dirsrv-admin.pp /usr/bin/semodule_link: loading package from file dmesg.pp /usr/bin/semodule_link: loading package from file dmidecode.pp /usr/bin/semodule_link: loading package from file dnsmasq.pp /usr/bin/semodule_link: loading package from file dnssec.pp /usr/bin/semodule_link: loading package from file dovecot.pp /usr/bin/semodule_link: loading package from file drbd.pp /usr/bin/semodule_link: loading package from file dspam.pp /usr/bin/semodule_link: loading package from file entropyd.pp /usr/bin/semodule_link: loading package from file exim.pp /usr/bin/semodule_link: loading package from file fail2ban.pp /usr/bin/semodule_link: loading package from file fcoemon.pp /usr/bin/semodule_link: loading package from file fetchmail.pp /usr/bin/semodule_link: loading package from file finger.pp /usr/bin/semodule_link: loading package from file firewalld.pp /usr/bin/semodule_link: loading package from file firewallgui.pp /usr/bin/semodule_link: loading package from file firstboot.pp /usr/bin/semodule_link: loading package from file fprintd.pp /usr/bin/semodule_link: loading package from file fstools.pp /usr/bin/semodule_link: loading package from file ftp.pp /usr/bin/semodule_link: loading package from file games.pp /usr/bin/semodule_link: loading package from file getty.pp /usr/bin/semodule_link: loading package from file git.pp /usr/bin/semodule_link: loading package from file gitosis.pp /usr/bin/semodule_link: loading package from file glance.pp /usr/bin/semodule_link: loading package from file glusterd.pp /usr/bin/semodule_link: loading package from file gnome.pp /usr/bin/semodule_link: loading package from file gnomeclock.pp /usr/bin/semodule_link: loading package from file gpg.pp /usr/bin/semodule_link: loading package from file gpm.pp /usr/bin/semodule_link: loading package from file gpsd.pp /usr/bin/semodule_link: loading package from file guest.pp /usr/bin/semodule_link: loading package from file hddtemp.pp /usr/bin/semodule_link: loading package from file hostname.pp /usr/bin/semodule_link: loading package from file icecast.pp /usr/bin/semodule_link: loading package from file inetd.pp /usr/bin/semodule_link: loading package from file init.pp /usr/bin/semodule_link: loading package from file inn.pp /usr/bin/semodule_link: loading package from file ipsec.pp /usr/bin/semodule_link: loading package from file iptables.pp /usr/bin/semodule_link: loading package from file irc.pp /usr/bin/semodule_link: loading package from file irqbalance.pp /usr/bin/semodule_link: loading package from file iscsi.pp /usr/bin/semodule_link: loading package from file jabber.pp /usr/bin/semodule_link: loading package from file jetty.pp /usr/bin/semodule_link: loading package from file jockey.pp /usr/bin/semodule_link: loading package from file kdump.pp /usr/bin/semodule_link: loading package from file kdumpgui.pp /usr/bin/semodule_link: loading package from file kerberos.pp /usr/bin/semodule_link: loading package from file keyboardd.pp /usr/bin/semodule_link: loading package from file keystone.pp /usr/bin/semodule_link: loading package from file kismet.pp /usr/bin/semodule_link: loading package from file ksmtuned.pp /usr/bin/semodule_link: loading package from file ktalk.pp /usr/bin/semodule_link: loading package from file l2tpd.pp /usr/bin/semodule_link: loading package from file ldap.pp /usr/bin/semodule_link: loading package from file libraries.pp /usr/bin/semodule_link: loading package from file likewise.pp /usr/bin/semodule_link: loading package from file lircd.pp /usr/bin/semodule_link: loading package from file livecd.pp /usr/bin/semodule_link: loading package from file lldpad.pp /usr/bin/semodule_link: loading package from file loadkeys.pp /usr/bin/semodule_link: loading package from file locallogin.pp /usr/bin/semodule_link: loading package from file lockdev.pp /usr/bin/semodule_link: loading package from file logadm.pp /usr/bin/semodule_link: loading package from file logging.pp /usr/bin/semodule_link: loading package from file logrotate.pp /usr/bin/semodule_link: loading package from file logwatch.pp /usr/bin/semodule_link: loading package from file lpd.pp /usr/bin/semodule_link: loading package from file lvm.pp /usr/bin/semodule_link: loading package from file mailman.pp /usr/bin/semodule_link: loading package from file mailscanner.pp /usr/bin/semodule_link: loading package from file man2html.pp /usr/bin/semodule_link: loading package from file mandb.pp /usr/bin/semodule_link: loading package from file mcelog.pp /usr/bin/semodule_link: loading package from file mediawiki.pp /usr/bin/semodule_link: loading package from file memcached.pp /usr/bin/semodule_link: loading package from file milter.pp /usr/bin/semodule_link: loading package from file miscfiles.pp /usr/bin/semodule_link: loading package from file mock.pp /usr/bin/semodule_link: loading package from file modemmanager.pp /usr/bin/semodule_link: loading package from file modutils.pp /usr/bin/semodule_link: loading package from file mojomojo.pp /usr/bin/semodule_link: loading package from file mount.pp /usr/bin/semodule_link: loading package from file mozilla.pp /usr/bin/semodule_link: loading package from file mpd.pp /usr/bin/semodule_link: loading package from file mplayer.pp /usr/bin/semodule_link: loading package from file mrtg.pp /usr/bin/semodule_link: loading package from file mta.pp /usr/bin/semodule_link: loading package from file munin.pp /usr/bin/semodule_link: loading package from file mysql.pp /usr/bin/semodule_link: loading package from file nagios.pp /usr/bin/semodule_link: loading package from file namespace.pp /usr/bin/semodule_link: loading package from file ncftool.pp /usr/bin/semodule_link: loading package from file netlabel.pp /usr/bin/semodule_link: loading package from file netutils.pp /usr/bin/semodule_link: loading package from file networkmanager.pp /usr/bin/semodule_link: loading package from file nis.pp /usr/bin/semodule_link: loading package from file nova.pp /usr/bin/semodule_link: loading package from file nscd.pp /usr/bin/semodule_link: loading package from file nslcd.pp /usr/bin/semodule_link: loading package from file ntop.pp /usr/bin/semodule_link: loading package from file ntp.pp /usr/bin/semodule_link: loading package from file numad.pp /usr/bin/semodule_link: loading package from file nut.pp /usr/bin/semodule_link: loading package from file nx.pp /usr/bin/semodule_link: loading package from file obex.pp /usr/bin/semodule_link: loading package from file oddjob.pp /usr/bin/semodule_link: loading package from file openct.pp /usr/bin/semodule_link: loading package from file openshift.pp /usr/bin/semodule_link: loading package from file openshift-origin.pp /usr/bin/semodule_link: loading package from file openvpn.pp /usr/bin/semodule_link: loading package from file pacemaker.pp /usr/bin/semodule_link: loading package from file pads.pp /usr/bin/semodule_link: loading package from file passenger.pp /usr/bin/semodule_link: loading package from file pcmcia.pp /usr/bin/semodule_link: loading package from file pcscd.pp /usr/bin/semodule_link: loading package from file pegasus.pp /usr/bin/semodule_link: loading package from file phpfpm.pp /usr/bin/semodule_link: loading package from file pingd.pp /usr/bin/semodule_link: loading package from file piranha.pp /usr/bin/semodule_link: loading package from file pkcsslotd.pp /usr/bin/semodule_link: loading package from file plymouthd.pp /usr/bin/semodule_link: loading package from file podsleuth.pp /usr/bin/semodule_link: loading package from file policykit.pp /usr/bin/semodule_link: loading package from file polipo.pp /usr/bin/semodule_link: loading package from file portmap.pp /usr/bin/semodule_link: loading package from file portreserve.pp /usr/bin/semodule_link: loading package from file postfix.pp /usr/bin/semodule_link: loading package from file postgresql.pp /usr/bin/semodule_link: loading package from file postgrey.pp /usr/bin/semodule_link: loading package from file ppp.pp /usr/bin/semodule_link: loading package from file prelink.pp /usr/bin/semodule_link: loading package from file prelude.pp /usr/bin/semodule_link: loading package from file privoxy.pp /usr/bin/semodule_link: loading package from file procmail.pp /usr/bin/semodule_link: loading package from file psad.pp /usr/bin/semodule_link: loading package from file ptchown.pp /usr/bin/semodule_link: loading package from file publicfile.pp /usr/bin/semodule_link: loading package from file pulseaudio.pp /usr/bin/semodule_link: loading package from file puppet.pp /usr/bin/semodule_link: loading package from file pwauth.pp /usr/bin/semodule_link: loading package from file qmail.pp /usr/bin/semodule_link: loading package from file qpid.pp /usr/bin/semodule_link: loading package from file quantum.pp /usr/bin/semodule_link: loading package from file quota.pp /usr/bin/semodule_link: loading package from file rabbitmq.pp /usr/bin/semodule_link: loading package from file radius.pp /usr/bin/semodule_link: loading package from file radvd.pp /usr/bin/semodule_link: loading package from file raid.pp /usr/bin/semodule_link: loading package from file rdisc.pp /usr/bin/semodule_link: loading package from file readahead.pp /usr/bin/semodule_link: loading package from file realmd.pp /usr/bin/semodule_link: loading package from file remotelogin.pp /usr/bin/semodule_link: loading package from file rgmanager.pp /usr/bin/semodule_link: loading package from file rhcs.pp /usr/bin/semodule_link: loading package from file rhev.pp /usr/bin/semodule_link: loading package from file rhgb.pp /usr/bin/semodule_link: loading package from file rhsmcertd.pp /usr/bin/semodule_link: loading package from file ricci.pp /usr/bin/semodule_link: loading package from file rlogin.pp /usr/bin/semodule_link: loading package from file roundup.pp /usr/bin/semodule_link: loading package from file rpc.pp /usr/bin/semodule_link: loading package from file rpcbind.pp /usr/bin/semodule_link: loading package from file rpm.pp /usr/bin/semodule_link: loading package from file rshd.pp /usr/bin/semodule_link: loading package from file rssh.pp /usr/bin/semodule_link: loading package from file rsync.pp /usr/bin/semodule_link: loading package from file rtkit.pp /usr/bin/semodule_link: loading package from file rwho.pp /usr/bin/semodule_link: loading package from file samba.pp /usr/bin/semodule_link: loading package from file sambagui.pp /usr/bin/semodule_link: loading package from file sandbox.pp /usr/bin/semodule_link: loading package from file sandboxX.pp /usr/bin/semodule_link: loading package from file sanlock.pp /usr/bin/semodule_link: loading package from file sasl.pp /usr/bin/semodule_link: loading package from file sblim.pp /usr/bin/semodule_link: loading package from file screen.pp /usr/bin/semodule_link: loading package from file secadm.pp /usr/bin/semodule_link: loading package from file sectoolm.pp /usr/bin/semodule_link: loading package from file selinuxutil.pp /usr/bin/semodule_link: loading package from file sendmail.pp /usr/bin/semodule_link: loading package from file sensord.pp /usr/bin/semodule_link: loading package from file setrans.pp /usr/bin/semodule_link: loading package from file setroubleshoot.pp /usr/bin/semodule_link: loading package from file seunshare.pp /usr/bin/semodule_link: loading package from file sge.pp /usr/bin/semodule_link: loading package from file shorewall.pp /usr/bin/semodule_link: loading package from file shutdown.pp /usr/bin/semodule_link: loading package from file slocate.pp /usr/bin/semodule_link: loading package from file slpd.pp /usr/bin/semodule_link: loading package from file smartmon.pp /usr/bin/semodule_link: loading package from file smokeping.pp /usr/bin/semodule_link: loading package from file smoltclient.pp /usr/bin/semodule_link: loading package from file snmp.pp /usr/bin/semodule_link: loading package from file snort.pp /usr/bin/semodule_link: loading package from file sosreport.pp /usr/bin/semodule_link: loading package from file soundserver.pp /usr/bin/semodule_link: loading package from file spamassassin.pp /usr/bin/semodule_link: loading package from file squid.pp /usr/bin/semodule_link: loading package from file ssh.pp /usr/bin/semodule_link: loading package from file sssd.pp /usr/bin/semodule_link: loading package from file staff.pp /usr/bin/semodule_link: loading package from file stapserver.pp /usr/bin/semodule_link: loading package from file stunnel.pp /usr/bin/semodule_link: loading package from file su.pp /usr/bin/semodule_link: loading package from file sudo.pp /usr/bin/semodule_link: loading package from file svnserve.pp /usr/bin/semodule_link: loading package from file sysadm.pp /usr/bin/semodule_link: loading package from file sysadm_secadm.pp /usr/bin/semodule_link: loading package from file sysnetwork.pp /usr/bin/semodule_link: loading package from file sysstat.pp /usr/bin/semodule_link: loading package from file systemd.pp /usr/bin/semodule_link: loading package from file tcpd.pp /usr/bin/semodule_link: loading package from file tcsd.pp /usr/bin/semodule_link: loading package from file telepathy.pp /usr/bin/semodule_link: loading package from file telnet.pp /usr/bin/semodule_link: loading package from file tftp.pp /usr/bin/semodule_link: loading package from file tgtd.pp /usr/bin/semodule_link: loading package from file thin.pp /usr/bin/semodule_link: loading package from file thumb.pp /usr/bin/semodule_link: loading package from file tmpreaper.pp /usr/bin/semodule_link: loading package from file tomcat.pp /usr/bin/semodule_link: loading package from file tor.pp /usr/bin/semodule_link: loading package from file tuned.pp /usr/bin/semodule_link: loading package from file tvtime.pp /usr/bin/semodule_link: loading package from file udev.pp /usr/bin/semodule_link: loading package from file ulogd.pp /usr/bin/semodule_link: loading package from file uml.pp /usr/bin/semodule_link: loading package from file unconfined.pp /usr/bin/semodule_link: loading package from file unconfineduser.pp /usr/bin/semodule_link: loading package from file unlabelednet.pp /usr/bin/semodule_link: loading package from file unprivuser.pp /usr/bin/semodule_link: loading package from file updfstab.pp /usr/bin/semodule_link: loading package from file usbmodules.pp /usr/bin/semodule_link: loading package from file usbmuxd.pp /usr/bin/semodule_link: loading package from file userdomain.pp /usr/bin/semodule_link: loading package from file userhelper.pp /usr/bin/semodule_link: loading package from file usermanage.pp /usr/bin/semodule_link: loading package from file usernetctl.pp /usr/bin/semodule_link: loading package from file uucp.pp /usr/bin/semodule_link: loading package from file uuidd.pp /usr/bin/semodule_link: loading package from file varnishd.pp /usr/bin/semodule_link: loading package from file vbetool.pp /usr/bin/semodule_link: loading package from file vdagent.pp /usr/bin/semodule_link: loading package from file vhostmd.pp /usr/bin/semodule_link: loading package from file virt.pp /usr/bin/semodule_link: loading package from file vlock.pp /usr/bin/semodule_link: loading package from file vmware.pp /usr/bin/semodule_link: loading package from file vnstatd.pp /usr/bin/semodule_link: loading package from file vpn.pp /usr/bin/semodule_link: loading package from file w3c.pp /usr/bin/semodule_link: loading package from file wdmd.pp /usr/bin/semodule_link: loading package from file webadm.pp /usr/bin/semodule_link: loading package from file webalizer.pp /usr/bin/semodule_link: loading package from file wine.pp /usr/bin/semodule_link: loading package from file wireshark.pp /usr/bin/semodule_link: loading package from file xen.pp /usr/bin/semodule_link: loading package from file xguest.pp /usr/bin/semodule_link: loading package from file xserver.pp /usr/bin/semodule_link: loading package from file zabbix.pp /usr/bin/semodule_link: loading package from file zarafa.pp /usr/bin/semodule_link: loading package from file zebra.pp /usr/bin/semodule_link: loading package from file zoneminder.pp /usr/bin/semodule_link: loading package from file zosremote.pp /usr/bin/semodule_expand -a tmp/test.lnk tmp/policy.bin /usr/bin/sepolgen-ifgen -p tmp/policy.bin -i policy -o tmp/output Success. make: Nothing to be done for `modules'. make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + for p in targeted minimum mls + Make minimum + local conf perms type + '[' minimum = mls ']' + conf=targeted + perms=allow + type=mcs + make UNK_PERMS=allow NAME=minimum TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 bare conf make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp echo "hehe kde jsem asi tak" hehe kde jsem asi tak pwd /usr/src/RPM/BUILD/serefpolicy-3.11.1 #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdbd.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoemon.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isnsd.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kde.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tpd.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/nsplugin.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/phpfpm.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcsslotd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdbd policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoemon policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isnsd policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/kde policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tpd policy/modules/contrib/ldap policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/nsplugin policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/openvpn policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/phpfpm policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcsslotd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stapserver policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + install -m 0644 selinux_config/booleans-minimum.conf ./policy/booleans.conf + install -m 0644 selinux_config/users-minimum ./policy/users + install -m 0644 selinux_config/modules-targeted-base.conf ./policy/modules-base.conf + install -m 0644 selinux_config/modules-targeted-base.conf ./policy/modules.conf + install -m 0644 selinux_config/modules-targeted-contrib.conf ./policy/modules-contrib.conf + cat selinux_config/modules-targeted-contrib.conf + make UNK_PERMS=allow NAME=minimum TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 'SEMOD_EXP=/usr/bin/semodule_expand -a' base.pp validate modules make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/aisexec.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amavis.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/antivirus.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cipe.if policy/modules/contrib/clamav.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cloudform.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/consolekit.if policy/modules/admin/consoletype.if policy/modules/contrib/corosync.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cron.if policy/modules/contrib/ctdbd.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirsrv.if policy/modules/contrib/dirsrv-admin.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoemon.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/games.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterd.if policy/modules/contrib/gnome.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/guest.if policy/modules/contrib/hddtemp.if policy/modules/system/hostname.if policy/modules/contrib/icecast.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/jabber.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/kerberos.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/l2tpd.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/likewise.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/system/miscfiles.if policy/modules/contrib/mock.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/nis.if policy/modules/contrib/nova.if policy/modules/contrib/nscd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/openct.if policy/modules/contrib/openshift.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/openvpn.if policy/modules/contrib/pacemaker.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcscd.if policy/modules/contrib/pegasus.if policy/modules/contrib/phpfpm.if policy/modules/contrib/pingd.if policy/modules/contrib/piranha.if policy/modules/contrib/pkcsslotd.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhev.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rlogin.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/sge.if policy/modules/contrib/shorewall.if policy/modules/contrib/shutdown.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stapserver.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thin.if policy/modules/contrib/thumb.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tomcat.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unconfineduser.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/varnishd.if policy/modules/contrib/vbetool.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/xen.if policy/modules/contrib/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zoneminder.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/distcc.if policy/modules/contrib/i18n_input.if policy/modules/contrib/slrnpull.if policy/modules/contrib/timidity.if policy/modules/contrib/ada.if policy/modules/contrib/apt.if policy/modules/contrib/authbind.if policy/modules/contrib/backup.if policy/modules/contrib/bacula.if policy/modules/contrib/clockspeed.if policy/modules/contrib/dante.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dpkg.if policy/modules/contrib/evolution.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gift.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/howl.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ircd.if policy/modules/contrib/isnsd.if policy/modules/contrib/java.if policy/modules/contrib/kde.if policy/modules/contrib/kerneloops.if policy/modules/contrib/kudzu.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/nessus.if policy/modules/contrib/nsd.if policy/modules/contrib/nsplugin.if policy/modules/contrib/oav.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openhpid.if policy/modules/contrib/perdition.if policy/modules/contrib/pki.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/pxe.if policy/modules/contrib/pyicqt.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/razor.if policy/modules/contrib/resmgr.if policy/modules/contrib/rhnsd.if policy/modules/contrib/samhain.if policy/modules/contrib/speedtouch.if policy/modules/contrib/sxid.if policy/modules/contrib/thunderbird.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/uptime.if policy/modules/contrib/uwimap.if policy/modules/contrib/watchdog.if policy/modules/contrib/wm.if policy/modules/contrib/xfs.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/yam.if policy/modules/system/hotplug.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating minimum base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling minimum base module /usr/bin/checkmodule -M -U allow base.conf -o tmp/base.mod /usr/bin/checkmodule: loading policy configuration from base.conf /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to base.conf Creating minimum base module file contexts. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp cc -Wall support/fc_sort.c -o tmp/fc_sort support/fc_sort.c: In function 'main': support/fc_sort.c:319:21: warning: variable 'output_name' set but not used [-Wunused-but-set-variable] char *input_name, *output_name, *line_buf; ^~~~~~~~~~~ tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers Creating minimum base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers Compliling minimum abrt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod /usr/bin/checkmodule: loading policy configuration from tmp/abrt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/abrt.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc Creating minimum abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Compliling minimum accountsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/accountsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/accountsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating minimum accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compliling minimum acct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod /usr/bin/checkmodule: loading policy configuration from tmp/acct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/acct.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating minimum acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compliling minimum afs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod /usr/bin/checkmodule: loading policy configuration from tmp/afs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/afs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating minimum afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compliling minimum aiccu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod /usr/bin/checkmodule: loading policy configuration from tmp/aiccu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aiccu.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc Creating minimum aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Compliling minimum aide.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod /usr/bin/checkmodule: loading policy configuration from tmp/aide.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aide.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating minimum aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compliling minimum aisexec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aisexec.te > tmp/aisexec.tmp /usr/bin/checkmodule -M -m tmp/aisexec.tmp -o tmp/aisexec.mod /usr/bin/checkmodule: loading policy configuration from tmp/aisexec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aisexec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aisexec.fc > tmp/aisexec.mod.fc Creating minimum aisexec.pp policy package /usr/bin/semodule_package -o aisexec.pp -m tmp/aisexec.mod -f tmp/aisexec.mod.fc Compliling minimum ajaxterm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ajaxterm.te > tmp/ajaxterm.tmp /usr/bin/checkmodule -M -m tmp/ajaxterm.tmp -o tmp/ajaxterm.mod /usr/bin/checkmodule: loading policy configuration from tmp/ajaxterm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ajaxterm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ajaxterm.fc > tmp/ajaxterm.mod.fc Creating minimum ajaxterm.pp policy package /usr/bin/semodule_package -o ajaxterm.pp -m tmp/ajaxterm.mod -f tmp/ajaxterm.mod.fc Compliling minimum alsa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod /usr/bin/checkmodule: loading policy configuration from tmp/alsa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/alsa.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating minimum alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compliling minimum amanda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod /usr/bin/checkmodule: loading policy configuration from tmp/amanda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amanda.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating minimum amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compliling minimum amavis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amavis.te > tmp/amavis.tmp /usr/bin/checkmodule -M -m tmp/amavis.tmp -o tmp/amavis.mod /usr/bin/checkmodule: loading policy configuration from tmp/amavis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amavis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amavis.fc > tmp/amavis.mod.fc Creating minimum amavis.pp policy package /usr/bin/semodule_package -o amavis.pp -m tmp/amavis.mod -f tmp/amavis.mod.fc Compliling minimum amtu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod /usr/bin/checkmodule: loading policy configuration from tmp/amtu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amtu.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating minimum amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compliling minimum anaconda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod /usr/bin/checkmodule: loading policy configuration from tmp/anaconda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/anaconda.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating minimum anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compliling minimum antivirus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/antivirus.te > tmp/antivirus.tmp /usr/bin/checkmodule -M -m tmp/antivirus.tmp -o tmp/antivirus.mod /usr/bin/checkmodule: loading policy configuration from tmp/antivirus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/antivirus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/antivirus.fc > tmp/antivirus.mod.fc Creating minimum antivirus.pp policy package /usr/bin/semodule_package -o antivirus.pp -m tmp/antivirus.mod -f tmp/antivirus.mod.fc Compliling minimum apache.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp policy/modules/contrib/apache.te:1461: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod /usr/bin/checkmodule: loading policy configuration from tmp/apache.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apache.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating minimum apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compliling minimum apcupsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/apcupsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apcupsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating minimum apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compliling minimum apm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod /usr/bin/checkmodule: loading policy configuration from tmp/apm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating minimum apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compliling minimum application.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod /usr/bin/checkmodule: loading policy configuration from tmp/application.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/application.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc Creating minimum application.pp policy package /usr/bin/semodule_package -o application.pp -m tmp/application.mod -f tmp/application.mod.fc Compliling minimum arpwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/arpwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/arpwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating minimum arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compliling minimum asterisk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod /usr/bin/checkmodule: loading policy configuration from tmp/asterisk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/asterisk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Creating minimum asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Compliling minimum auditadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/auditadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/auditadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating minimum auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compliling minimum authlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/authlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/authlogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc Creating minimum authlogin.pp policy package /usr/bin/semodule_package -o authlogin.pp -m tmp/authlogin.mod -f tmp/authlogin.mod.fc Compliling minimum automount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod /usr/bin/checkmodule: loading policy configuration from tmp/automount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/automount.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating minimum automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compliling minimum avahi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod /usr/bin/checkmodule: loading policy configuration from tmp/avahi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/avahi.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating minimum avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compliling minimum awstats.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod /usr/bin/checkmodule: loading policy configuration from tmp/awstats.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/awstats.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating minimum awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compliling minimum bcfg2.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod /usr/bin/checkmodule: loading policy configuration from tmp/bcfg2.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bcfg2.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Creating minimum bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Compliling minimum bind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod /usr/bin/checkmodule: loading policy configuration from tmp/bind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bind.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating minimum bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compliling minimum bitlbee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod /usr/bin/checkmodule: loading policy configuration from tmp/bitlbee.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bitlbee.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating minimum bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compliling minimum blueman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod /usr/bin/checkmodule: loading policy configuration from tmp/blueman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/blueman.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Creating minimum blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Compliling minimum bluetooth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod /usr/bin/checkmodule: loading policy configuration from tmp/bluetooth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bluetooth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating minimum bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compliling minimum boinc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod /usr/bin/checkmodule: loading policy configuration from tmp/boinc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/boinc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating minimum boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compliling minimum bootloader.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod /usr/bin/checkmodule: loading policy configuration from tmp/bootloader.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bootloader.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating minimum bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compliling minimum brctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/brctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/brctl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating minimum brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compliling minimum bugzilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/bugzilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bugzilla.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating minimum bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compliling minimum cachefilesd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod /usr/bin/checkmodule: loading policy configuration from tmp/cachefilesd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cachefilesd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating minimum cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compliling minimum calamaris.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod /usr/bin/checkmodule: loading policy configuration from tmp/calamaris.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/calamaris.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating minimum calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compliling minimum callweaver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/callweaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/callweaver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Creating minimum callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Compliling minimum canna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod /usr/bin/checkmodule: loading policy configuration from tmp/canna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/canna.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating minimum canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compliling minimum ccs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod /usr/bin/checkmodule: loading policy configuration from tmp/ccs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ccs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating minimum ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compliling minimum cdrecord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cdrecord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cdrecord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating minimum cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compliling minimum certmaster.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmaster.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmaster.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating minimum certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compliling minimum certmonger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmonger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmonger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating minimum certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compliling minimum certwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/certwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating minimum certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compliling minimum cfengine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod /usr/bin/checkmodule: loading policy configuration from tmp/cfengine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cfengine.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Creating minimum cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compliling minimum cgroup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod /usr/bin/checkmodule: loading policy configuration from tmp/cgroup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cgroup.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating minimum cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compliling minimum chrome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp policy/modules/contrib/chrome.te:173: Warning: corecmd_sbin_entry_type() has been deprecated, please use corecmd_bin_entry_type() instead. /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod /usr/bin/checkmodule: loading policy configuration from tmp/chrome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chrome.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc Creating minimum chrome.pp policy package /usr/bin/semodule_package -o chrome.pp -m tmp/chrome.mod -f tmp/chrome.mod.fc Compliling minimum chronyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/chronyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chronyd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating minimum chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compliling minimum cipe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod /usr/bin/checkmodule: loading policy configuration from tmp/cipe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cipe.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating minimum cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compliling minimum clamav.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clamav.te > tmp/clamav.tmp /usr/bin/checkmodule -M -m tmp/clamav.tmp -o tmp/clamav.mod /usr/bin/checkmodule: loading policy configuration from tmp/clamav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clamav.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clamav.fc > tmp/clamav.mod.fc Creating minimum clamav.pp policy package /usr/bin/semodule_package -o clamav.pp -m tmp/clamav.mod -f tmp/clamav.mod.fc Compliling minimum clock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod /usr/bin/checkmodule: loading policy configuration from tmp/clock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating minimum clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compliling minimum clogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/clogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clogd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating minimum clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compliling minimum cloudform.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cloudform.te > tmp/cloudform.tmp policy/modules/contrib/cloudform.te:64: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cloudform.tmp -o tmp/cloudform.mod /usr/bin/checkmodule: loading policy configuration from tmp/cloudform.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cloudform.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cloudform.fc > tmp/cloudform.mod.fc Creating minimum cloudform.pp policy package /usr/bin/semodule_package -o cloudform.pp -m tmp/cloudform.mod -f tmp/cloudform.mod.fc Compliling minimum cmirrord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cmirrord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cmirrord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating minimum cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compliling minimum cobbler.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod /usr/bin/checkmodule: loading policy configuration from tmp/cobbler.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cobbler.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Creating minimum cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Compliling minimum collectd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod /usr/bin/checkmodule: loading policy configuration from tmp/collectd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/collectd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Creating minimum collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Compliling minimum colord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod /usr/bin/checkmodule: loading policy configuration from tmp/colord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/colord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating minimum colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compliling minimum comsat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod /usr/bin/checkmodule: loading policy configuration from tmp/comsat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/comsat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating minimum comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compliling minimum condor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod /usr/bin/checkmodule: loading policy configuration from tmp/condor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/condor.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Creating minimum condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Compliling minimum consolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/consolekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consolekit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating minimum consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compliling minimum consoletype.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/consoletype.te > tmp/consoletype.tmp /usr/bin/checkmodule -M -m tmp/consoletype.tmp -o tmp/consoletype.mod /usr/bin/checkmodule: loading policy configuration from tmp/consoletype.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consoletype.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/consoletype.fc > tmp/consoletype.mod.fc Creating minimum consoletype.pp policy package /usr/bin/semodule_package -o consoletype.pp -m tmp/consoletype.mod -f tmp/consoletype.mod.fc Compliling minimum corosync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/corosync.te > tmp/corosync.tmp /usr/bin/checkmodule -M -m tmp/corosync.tmp -o tmp/corosync.mod /usr/bin/checkmodule: loading policy configuration from tmp/corosync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/corosync.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/corosync.fc > tmp/corosync.mod.fc Creating minimum corosync.pp policy package /usr/bin/semodule_package -o corosync.pp -m tmp/corosync.mod -f tmp/corosync.mod.fc Compliling minimum couchdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/couchdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/couchdb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Creating minimum couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Compliling minimum courier.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod /usr/bin/checkmodule: loading policy configuration from tmp/courier.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/courier.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating minimum courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compliling minimum cpucontrol.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpucontrol.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpucontrol.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating minimum cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compliling minimum cpufreqselector.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpufreqselector.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpufreqselector.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating minimum cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compliling minimum cron.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod /usr/bin/checkmodule: loading policy configuration from tmp/cron.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cron.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating minimum cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compliling minimum ctdbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdbd.te > tmp/ctdbd.tmp /usr/bin/checkmodule -M -m tmp/ctdbd.tmp -o tmp/ctdbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ctdbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ctdbd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ctdbd.fc > tmp/ctdbd.mod.fc Creating minimum ctdbd.pp policy package /usr/bin/semodule_package -o ctdbd.pp -m tmp/ctdbd.mod -f tmp/ctdbd.mod.fc Compliling minimum cups.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod /usr/bin/checkmodule: loading policy configuration from tmp/cups.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cups.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating minimum cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compliling minimum cvs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod /usr/bin/checkmodule: loading policy configuration from tmp/cvs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cvs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating minimum cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compliling minimum cyphesis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyphesis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyphesis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating minimum cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compliling minimum cyrus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyrus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyrus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating minimum cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compliling minimum daemontools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod /usr/bin/checkmodule: loading policy configuration from tmp/daemontools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/daemontools.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating minimum daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compliling minimum dbadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating minimum dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compliling minimum dbskk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbskk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbskk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating minimum dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compliling minimum dbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating minimum dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compliling minimum dcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/dcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dcc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating minimum dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compliling minimum ddclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ddclient.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Creating minimum ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Compliling minimum denyhosts.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod /usr/bin/checkmodule: loading policy configuration from tmp/denyhosts.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/denyhosts.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Creating minimum denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compliling minimum devicekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/devicekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/devicekit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating minimum devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compliling minimum dhcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/dhcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dhcp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating minimum dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compliling minimum dictd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod /usr/bin/checkmodule: loading policy configuration from tmp/dictd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dictd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating minimum dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compliling minimum dirsrv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv.te > tmp/dirsrv.tmp /usr/bin/checkmodule -M -m tmp/dirsrv.tmp -o tmp/dirsrv.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirsrv.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dirsrv.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dirsrv.fc > tmp/dirsrv.mod.fc Creating minimum dirsrv.pp policy package /usr/bin/semodule_package -o dirsrv.pp -m tmp/dirsrv.mod -f tmp/dirsrv.mod.fc Compliling minimum dirsrv-admin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv-admin.te > tmp/dirsrv-admin.tmp /usr/bin/checkmodule -M -m tmp/dirsrv-admin.tmp -o tmp/dirsrv-admin.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirsrv-admin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dirsrv-admin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dirsrv-admin.fc > tmp/dirsrv-admin.mod.fc Creating minimum dirsrv-admin.pp policy package /usr/bin/semodule_package -o dirsrv-admin.pp -m tmp/dirsrv-admin.mod -f tmp/dirsrv-admin.mod.fc Compliling minimum dmesg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmesg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmesg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating minimum dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compliling minimum dmidecode.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmidecode.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmidecode.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating minimum dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compliling minimum dnsmasq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnsmasq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnsmasq.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating minimum dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compliling minimum dnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnssec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnssec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc Creating minimum dnssec.pp policy package /usr/bin/semodule_package -o dnssec.pp -m tmp/dnssec.mod -f tmp/dnssec.mod.fc Compliling minimum dovecot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod /usr/bin/checkmodule: loading policy configuration from tmp/dovecot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dovecot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating minimum dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compliling minimum drbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/drbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/drbd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Creating minimum drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Compliling minimum dspam.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod /usr/bin/checkmodule: loading policy configuration from tmp/dspam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dspam.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Creating minimum dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compliling minimum entropyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/entropyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/entropyd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating minimum entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compliling minimum exim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod /usr/bin/checkmodule: loading policy configuration from tmp/exim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/exim.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating minimum exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compliling minimum fail2ban.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod /usr/bin/checkmodule: loading policy configuration from tmp/fail2ban.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fail2ban.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating minimum fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compliling minimum fcoemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoemon.te > tmp/fcoemon.tmp /usr/bin/checkmodule -M -m tmp/fcoemon.tmp -o tmp/fcoemon.mod /usr/bin/checkmodule: loading policy configuration from tmp/fcoemon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fcoemon.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fcoemon.fc > tmp/fcoemon.mod.fc Creating minimum fcoemon.pp policy package /usr/bin/semodule_package -o fcoemon.pp -m tmp/fcoemon.mod -f tmp/fcoemon.mod.fc Compliling minimum fetchmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/fetchmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fetchmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating minimum fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compliling minimum finger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod /usr/bin/checkmodule: loading policy configuration from tmp/finger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/finger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating minimum finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compliling minimum firewalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewalld.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firewalld.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Creating minimum firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compliling minimum firewallgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewallgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firewallgui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating minimum firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compliling minimum firstboot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod /usr/bin/checkmodule: loading policy configuration from tmp/firstboot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firstboot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating minimum firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compliling minimum fprintd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod /usr/bin/checkmodule: loading policy configuration from tmp/fprintd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fprintd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating minimum fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compliling minimum fstools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/fstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fstools.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating minimum fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compliling minimum ftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ftp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating minimum ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compliling minimum games.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod /usr/bin/checkmodule: loading policy configuration from tmp/games.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/games.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating minimum games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compliling minimum getty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod /usr/bin/checkmodule: loading policy configuration from tmp/getty.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/getty.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Creating minimum getty.pp policy package /usr/bin/semodule_package -o getty.pp -m tmp/getty.mod -f tmp/getty.mod.fc Compliling minimum git.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod /usr/bin/checkmodule: loading policy configuration from tmp/git.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/git.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating minimum git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compliling minimum gitosis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod /usr/bin/checkmodule: loading policy configuration from tmp/gitosis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gitosis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating minimum gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compliling minimum glance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod /usr/bin/checkmodule: loading policy configuration from tmp/glance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/glance.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating minimum glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compliling minimum glusterd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterd.te > tmp/glusterd.tmp /usr/bin/checkmodule -M -m tmp/glusterd.tmp -o tmp/glusterd.mod /usr/bin/checkmodule: loading policy configuration from tmp/glusterd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/glusterd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/glusterd.fc > tmp/glusterd.mod.fc Creating minimum glusterd.pp policy package /usr/bin/semodule_package -o glusterd.pp -m tmp/glusterd.mod -f tmp/glusterd.mod.fc Compliling minimum gnome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnome.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating minimum gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compliling minimum gnomeclock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnomeclock.te > tmp/gnomeclock.tmp /usr/bin/checkmodule -M -m tmp/gnomeclock.tmp -o tmp/gnomeclock.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnomeclock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnomeclock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnomeclock.fc > tmp/gnomeclock.mod.fc Creating minimum gnomeclock.pp policy package /usr/bin/semodule_package -o gnomeclock.pp -m tmp/gnomeclock.mod -f tmp/gnomeclock.mod.fc Compliling minimum gpg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating minimum gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compliling minimum gpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating minimum gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compliling minimum gpsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating minimum gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compliling minimum guest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod /usr/bin/checkmodule: loading policy configuration from tmp/guest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/guest.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating minimum guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compliling minimum hddtemp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hddtemp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/hddtemp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Creating minimum hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Compliling minimum hostname.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod /usr/bin/checkmodule: loading policy configuration from tmp/hostname.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/hostname.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating minimum hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compliling minimum icecast.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod /usr/bin/checkmodule: loading policy configuration from tmp/icecast.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/icecast.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Creating minimum icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Compliling minimum inetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod /usr/bin/checkmodule: loading policy configuration from tmp/inetd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inetd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating minimum inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compliling minimum init.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod /usr/bin/checkmodule: loading policy configuration from tmp/init.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/init.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc Creating minimum init.pp policy package /usr/bin/semodule_package -o init.pp -m tmp/init.mod -f tmp/init.mod.fc Compliling minimum inn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod /usr/bin/checkmodule: loading policy configuration from tmp/inn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating minimum inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compliling minimum ipsec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod /usr/bin/checkmodule: loading policy configuration from tmp/ipsec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ipsec.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating minimum ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compliling minimum iptables.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod /usr/bin/checkmodule: loading policy configuration from tmp/iptables.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iptables.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating minimum iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compliling minimum irc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod /usr/bin/checkmodule: loading policy configuration from tmp/irc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating minimum irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compliling minimum irqbalance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod /usr/bin/checkmodule: loading policy configuration from tmp/irqbalance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irqbalance.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating minimum irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compliling minimum iscsi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod /usr/bin/checkmodule: loading policy configuration from tmp/iscsi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iscsi.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating minimum iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compliling minimum jabber.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod /usr/bin/checkmodule: loading policy configuration from tmp/jabber.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jabber.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating minimum jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compliling minimum jetty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jetty.te > tmp/jetty.tmp /usr/bin/checkmodule -M -m tmp/jetty.tmp -o tmp/jetty.mod /usr/bin/checkmodule: loading policy configuration from tmp/jetty.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jetty.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jetty.fc > tmp/jetty.mod.fc Creating minimum jetty.pp policy package /usr/bin/semodule_package -o jetty.pp -m tmp/jetty.mod -f tmp/jetty.mod.fc Compliling minimum jockey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod /usr/bin/checkmodule: loading policy configuration from tmp/jockey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jockey.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Creating minimum jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Compliling minimum kdump.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdump.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdump.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating minimum kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compliling minimum kdumpgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdumpgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdumpgui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating minimum kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compliling minimum kerberos.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerberos.te > tmp/kerberos.tmp /usr/bin/checkmodule -M -m tmp/kerberos.tmp -o tmp/kerberos.mod /usr/bin/checkmodule: loading policy configuration from tmp/kerberos.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kerberos.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kerberos.fc > tmp/kerberos.mod.fc Creating minimum kerberos.pp policy package /usr/bin/semodule_package -o kerberos.pp -m tmp/kerberos.mod -f tmp/kerberos.mod.fc Compliling minimum keyboardd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod /usr/bin/checkmodule: loading policy configuration from tmp/keyboardd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/keyboardd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Creating minimum keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Compliling minimum keystone.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod /usr/bin/checkmodule: loading policy configuration from tmp/keystone.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/keystone.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Creating minimum keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Compliling minimum kismet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod /usr/bin/checkmodule: loading policy configuration from tmp/kismet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kismet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating minimum kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compliling minimum ksmtuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/ksmtuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ksmtuned.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating minimum ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compliling minimum ktalk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod /usr/bin/checkmodule: loading policy configuration from tmp/ktalk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ktalk.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating minimum ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compliling minimum l2tpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tpd.te > tmp/l2tpd.tmp /usr/bin/checkmodule -M -m tmp/l2tpd.tmp -o tmp/l2tpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/l2tpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/l2tpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/l2tpd.fc > tmp/l2tpd.mod.fc Creating minimum l2tpd.pp policy package /usr/bin/semodule_package -o l2tpd.pp -m tmp/l2tpd.mod -f tmp/l2tpd.mod.fc Compliling minimum ldap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod /usr/bin/checkmodule: loading policy configuration from tmp/ldap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ldap.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating minimum ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compliling minimum libraries.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/libraries.te > tmp/libraries.tmp /usr/bin/checkmodule -M -m tmp/libraries.tmp -o tmp/libraries.mod /usr/bin/checkmodule: loading policy configuration from tmp/libraries.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/libraries.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/libraries.fc > tmp/libraries.mod.fc Creating minimum libraries.pp policy package /usr/bin/semodule_package -o libraries.pp -m tmp/libraries.mod -f tmp/libraries.mod.fc Compliling minimum likewise.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod /usr/bin/checkmodule: loading policy configuration from tmp/likewise.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/likewise.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Creating minimum likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Compliling minimum lircd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lircd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating minimum lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compliling minimum livecd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod /usr/bin/checkmodule: loading policy configuration from tmp/livecd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/livecd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Creating minimum livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Compliling minimum lldpad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod /usr/bin/checkmodule: loading policy configuration from tmp/lldpad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lldpad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Creating minimum lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Compliling minimum loadkeys.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod /usr/bin/checkmodule: loading policy configuration from tmp/loadkeys.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/loadkeys.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating minimum loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compliling minimum locallogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/locallogin.te > tmp/locallogin.tmp /usr/bin/checkmodule -M -m tmp/locallogin.tmp -o tmp/locallogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/locallogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/locallogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/locallogin.fc > tmp/locallogin.mod.fc Creating minimum locallogin.pp policy package /usr/bin/semodule_package -o locallogin.pp -m tmp/locallogin.mod -f tmp/locallogin.mod.fc Compliling minimum lockdev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod /usr/bin/checkmodule: loading policy configuration from tmp/lockdev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lockdev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating minimum lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compliling minimum logadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/logadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating minimum logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compliling minimum logging.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/logging.te > tmp/logging.tmp /usr/bin/checkmodule -M -m tmp/logging.tmp -o tmp/logging.mod /usr/bin/checkmodule: loading policy configuration from tmp/logging.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logging.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/logging.fc > tmp/logging.mod.fc Creating minimum logging.pp policy package /usr/bin/semodule_package -o logging.pp -m tmp/logging.mod -f tmp/logging.mod.fc Compliling minimum logrotate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod /usr/bin/checkmodule: loading policy configuration from tmp/logrotate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logrotate.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating minimum logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compliling minimum logwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/logwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logwatch.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating minimum logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compliling minimum lpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating minimum lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compliling minimum lvm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lvm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lvm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating minimum lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compliling minimum mailman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mailman.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating minimum mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compliling minimum mailscanner.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailscanner.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mailscanner.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Creating minimum mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Compliling minimum man2html.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod /usr/bin/checkmodule: loading policy configuration from tmp/man2html.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/man2html.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc Creating minimum man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compliling minimum mandb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mandb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mandb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating minimum mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compliling minimum mcelog.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod /usr/bin/checkmodule: loading policy configuration from tmp/mcelog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mcelog.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating minimum mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compliling minimum mediawiki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod /usr/bin/checkmodule: loading policy configuration from tmp/mediawiki.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mediawiki.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc Creating minimum mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Compliling minimum memcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod /usr/bin/checkmodule: loading policy configuration from tmp/memcached.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/memcached.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating minimum memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compliling minimum milter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod /usr/bin/checkmodule: loading policy configuration from tmp/milter.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/milter.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating minimum milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compliling minimum miscfiles.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/miscfiles.te > tmp/miscfiles.tmp /usr/bin/checkmodule -M -m tmp/miscfiles.tmp -o tmp/miscfiles.mod /usr/bin/checkmodule: loading policy configuration from tmp/miscfiles.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/miscfiles.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/miscfiles.fc > tmp/miscfiles.mod.fc Creating minimum miscfiles.pp policy package /usr/bin/semodule_package -o miscfiles.pp -m tmp/miscfiles.mod -f tmp/miscfiles.mod.fc Compliling minimum mock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mock.te > tmp/mock.tmp /usr/bin/checkmodule -M -m tmp/mock.tmp -o tmp/mock.mod /usr/bin/checkmodule: loading policy configuration from tmp/mock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mock.fc > tmp/mock.mod.fc Creating minimum mock.pp policy package /usr/bin/semodule_package -o mock.pp -m tmp/mock.mod -f tmp/mock.mod.fc Compliling minimum modemmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/modemmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modemmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating minimum modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compliling minimum modutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/modutils.te > tmp/modutils.tmp /usr/bin/checkmodule -M -m tmp/modutils.tmp -o tmp/modutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/modutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modutils.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/modutils.fc > tmp/modutils.mod.fc Creating minimum modutils.pp policy package /usr/bin/semodule_package -o modutils.pp -m tmp/modutils.mod -f tmp/modutils.mod.fc Compliling minimum mojomojo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod /usr/bin/checkmodule: loading policy configuration from tmp/mojomojo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mojomojo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating minimum mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compliling minimum mount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod /usr/bin/checkmodule: loading policy configuration from tmp/mount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mount.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating minimum mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compliling minimum mozilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/mozilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mozilla.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating minimum mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compliling minimum mpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/mpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Creating minimum mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Compliling minimum mplayer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod /usr/bin/checkmodule: loading policy configuration from tmp/mplayer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mplayer.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating minimum mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compliling minimum mrtg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod /usr/bin/checkmodule: loading policy configuration from tmp/mrtg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mrtg.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating minimum mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compliling minimum mta.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mta.te > tmp/mta.tmp /usr/bin/checkmodule -M -m tmp/mta.tmp -o tmp/mta.mod /usr/bin/checkmodule: loading policy configuration from tmp/mta.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mta.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mta.fc > tmp/mta.mod.fc Creating minimum mta.pp policy package /usr/bin/semodule_package -o mta.pp -m tmp/mta.mod -f tmp/mta.mod.fc Compliling minimum munin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod /usr/bin/checkmodule: loading policy configuration from tmp/munin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/munin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating minimum munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compliling minimum mysql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod /usr/bin/checkmodule: loading policy configuration from tmp/mysql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mysql.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating minimum mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compliling minimum nagios.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod /usr/bin/checkmodule: loading policy configuration from tmp/nagios.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nagios.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating minimum nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compliling minimum namespace.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/namespace.te > tmp/namespace.tmp /usr/bin/checkmodule -M -m tmp/namespace.tmp -o tmp/namespace.mod /usr/bin/checkmodule: loading policy configuration from tmp/namespace.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/namespace.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/namespace.fc > tmp/namespace.mod.fc Creating minimum namespace.pp policy package /usr/bin/semodule_package -o namespace.pp -m tmp/namespace.mod -f tmp/namespace.mod.fc Compliling minimum ncftool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod /usr/bin/checkmodule: loading policy configuration from tmp/ncftool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ncftool.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating minimum ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compliling minimum netlabel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod /usr/bin/checkmodule: loading policy configuration from tmp/netlabel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netlabel.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating minimum netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compliling minimum netutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/netutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netutils.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating minimum netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compliling minimum networkmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/networkmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/networkmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating minimum networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compliling minimum nis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod /usr/bin/checkmodule: loading policy configuration from tmp/nis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nis.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating minimum nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compliling minimum nova.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nova.te > tmp/nova.tmp policy/modules/contrib/nova.te:109: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. policy/modules/contrib/nova.te:143: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/nova.tmp -o tmp/nova.mod /usr/bin/checkmodule: loading policy configuration from tmp/nova.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nova.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nova.fc > tmp/nova.mod.fc Creating minimum nova.pp policy package /usr/bin/semodule_package -o nova.pp -m tmp/nova.mod -f tmp/nova.mod.fc Compliling minimum nscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nscd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating minimum nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compliling minimum nslcd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nslcd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nslcd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating minimum nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compliling minimum ntop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntop.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating minimum ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compliling minimum ntp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating minimum ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compliling minimum numad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod /usr/bin/checkmodule: loading policy configuration from tmp/numad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/numad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Creating minimum numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Compliling minimum nut.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod /usr/bin/checkmodule: loading policy configuration from tmp/nut.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nut.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc Creating minimum nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Compliling minimum nx.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod /usr/bin/checkmodule: loading policy configuration from tmp/nx.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nx.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating minimum nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compliling minimum obex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod /usr/bin/checkmodule: loading policy configuration from tmp/obex.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/obex.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc Creating minimum obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Compliling minimum oddjob.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod /usr/bin/checkmodule: loading policy configuration from tmp/oddjob.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/oddjob.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating minimum oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compliling minimum openct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod /usr/bin/checkmodule: loading policy configuration from tmp/openct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openct.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating minimum openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compliling minimum openshift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift.te > tmp/openshift.tmp /usr/bin/checkmodule -M -m tmp/openshift.tmp -o tmp/openshift.mod /usr/bin/checkmodule: loading policy configuration from tmp/openshift.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openshift.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openshift.fc > tmp/openshift.mod.fc Creating minimum openshift.pp policy package /usr/bin/semodule_package -o openshift.pp -m tmp/openshift.mod -f tmp/openshift.mod.fc Compliling minimum openshift-origin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift-origin.te > tmp/openshift-origin.tmp /usr/bin/checkmodule -M -m tmp/openshift-origin.tmp -o tmp/openshift-origin.mod /usr/bin/checkmodule: loading policy configuration from tmp/openshift-origin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openshift-origin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openshift-origin.fc > tmp/openshift-origin.mod.fc Creating minimum openshift-origin.pp policy package /usr/bin/semodule_package -o openshift-origin.pp -m tmp/openshift-origin.mod -f tmp/openshift-origin.mod.fc Compliling minimum openvpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openvpn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating minimum openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compliling minimum pacemaker.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pacemaker.te > tmp/pacemaker.tmp /usr/bin/checkmodule -M -m tmp/pacemaker.tmp -o tmp/pacemaker.mod /usr/bin/checkmodule: loading policy configuration from tmp/pacemaker.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pacemaker.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pacemaker.fc > tmp/pacemaker.mod.fc Creating minimum pacemaker.pp policy package /usr/bin/semodule_package -o pacemaker.pp -m tmp/pacemaker.mod -f tmp/pacemaker.mod.fc Compliling minimum pads.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod /usr/bin/checkmodule: loading policy configuration from tmp/pads.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pads.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating minimum pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compliling minimum passenger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod /usr/bin/checkmodule: loading policy configuration from tmp/passenger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/passenger.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Creating minimum passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Compliling minimum pcmcia.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcmcia.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcmcia.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating minimum pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compliling minimum pcscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcscd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating minimum pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compliling minimum pegasus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod /usr/bin/checkmodule: loading policy configuration from tmp/pegasus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pegasus.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating minimum pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compliling minimum phpfpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/phpfpm.te > tmp/phpfpm.tmp /usr/bin/checkmodule -M -m tmp/phpfpm.tmp -o tmp/phpfpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/phpfpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/phpfpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/phpfpm.fc > tmp/phpfpm.mod.fc Creating minimum phpfpm.pp policy package /usr/bin/semodule_package -o phpfpm.pp -m tmp/phpfpm.mod -f tmp/phpfpm.mod.fc Compliling minimum pingd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pingd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pingd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating minimum pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compliling minimum piranha.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/piranha.te > tmp/piranha.tmp /usr/bin/checkmodule -M -m tmp/piranha.tmp -o tmp/piranha.mod /usr/bin/checkmodule: loading policy configuration from tmp/piranha.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/piranha.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/piranha.fc > tmp/piranha.mod.fc Creating minimum piranha.pp policy package /usr/bin/semodule_package -o piranha.pp -m tmp/piranha.mod -f tmp/piranha.mod.fc Compliling minimum pkcsslotd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcsslotd.te > tmp/pkcsslotd.tmp /usr/bin/checkmodule -M -m tmp/pkcsslotd.tmp -o tmp/pkcsslotd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pkcsslotd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pkcsslotd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pkcsslotd.fc > tmp/pkcsslotd.mod.fc Creating minimum pkcsslotd.pp policy package /usr/bin/semodule_package -o pkcsslotd.pp -m tmp/pkcsslotd.mod -f tmp/pkcsslotd.mod.fc Compliling minimum plymouthd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod /usr/bin/checkmodule: loading policy configuration from tmp/plymouthd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/plymouthd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating minimum plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compliling minimum podsleuth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod /usr/bin/checkmodule: loading policy configuration from tmp/podsleuth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/podsleuth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating minimum podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compliling minimum policykit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod /usr/bin/checkmodule: loading policy configuration from tmp/policykit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/policykit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating minimum policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compliling minimum polipo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod /usr/bin/checkmodule: loading policy configuration from tmp/polipo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/polipo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating minimum polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compliling minimum portmap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod /usr/bin/checkmodule: loading policy configuration from tmp/portmap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portmap.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating minimum portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compliling minimum portreserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/portreserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portreserve.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating minimum portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compliling minimum postfix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postfix.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating minimum postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compliling minimum postgresql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgresql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgresql.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating minimum postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compliling minimum postgrey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgrey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgrey.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating minimum postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compliling minimum ppp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ppp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ppp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating minimum ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compliling minimum prelink.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelink.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelink.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating minimum prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compliling minimum prelude.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelude.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelude.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating minimum prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compliling minimum privoxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/privoxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/privoxy.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating minimum privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compliling minimum procmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/procmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/procmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating minimum procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compliling minimum psad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod /usr/bin/checkmodule: loading policy configuration from tmp/psad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/psad.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating minimum psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compliling minimum ptchown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod /usr/bin/checkmodule: loading policy configuration from tmp/ptchown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ptchown.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating minimum ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compliling minimum publicfile.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod /usr/bin/checkmodule: loading policy configuration from tmp/publicfile.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/publicfile.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating minimum publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compliling minimum pulseaudio.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod /usr/bin/checkmodule: loading policy configuration from tmp/pulseaudio.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pulseaudio.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating minimum pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compliling minimum puppet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod /usr/bin/checkmodule: loading policy configuration from tmp/puppet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/puppet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Creating minimum puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Compliling minimum pwauth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod /usr/bin/checkmodule: loading policy configuration from tmp/pwauth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pwauth.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc Creating minimum pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Compliling minimum qmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/qmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating minimum qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compliling minimum qpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod /usr/bin/checkmodule: loading policy configuration from tmp/qpid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qpid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating minimum qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compliling minimum quantum.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod /usr/bin/checkmodule: loading policy configuration from tmp/quantum.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/quantum.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Creating minimum quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Compliling minimum quota.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod /usr/bin/checkmodule: loading policy configuration from tmp/quota.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/quota.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating minimum quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compliling minimum rabbitmq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod /usr/bin/checkmodule: loading policy configuration from tmp/rabbitmq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rabbitmq.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Creating minimum rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Compliling minimum radius.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod /usr/bin/checkmodule: loading policy configuration from tmp/radius.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radius.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating minimum radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compliling minimum radvd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod /usr/bin/checkmodule: loading policy configuration from tmp/radvd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radvd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating minimum radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compliling minimum raid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod /usr/bin/checkmodule: loading policy configuration from tmp/raid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/raid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating minimum raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compliling minimum rdisc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rdisc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rdisc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating minimum rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compliling minimum readahead.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod /usr/bin/checkmodule: loading policy configuration from tmp/readahead.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/readahead.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating minimum readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compliling minimum realmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/realmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/realmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Creating minimum realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Compliling minimum remotelogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/remotelogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/remotelogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating minimum remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compliling minimum rgmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rgmanager.te > tmp/rgmanager.tmp /usr/bin/checkmodule -M -m tmp/rgmanager.tmp -o tmp/rgmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/rgmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rgmanager.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rgmanager.fc > tmp/rgmanager.mod.fc Creating minimum rgmanager.pp policy package /usr/bin/semodule_package -o rgmanager.pp -m tmp/rgmanager.mod -f tmp/rgmanager.mod.fc Compliling minimum rhcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhcs.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating minimum rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compliling minimum rhev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhev.te > tmp/rhev.tmp /usr/bin/checkmodule -M -m tmp/rhev.tmp -o tmp/rhev.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhev.fc > tmp/rhev.mod.fc Creating minimum rhev.pp policy package /usr/bin/semodule_package -o rhev.pp -m tmp/rhev.mod -f tmp/rhev.mod.fc Compliling minimum rhgb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhgb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhgb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating minimum rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compliling minimum rhsmcertd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp policy/modules/contrib/rhsmcertd.te:69: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhsmcertd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhsmcertd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Creating minimum rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Compliling minimum ricci.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod /usr/bin/checkmodule: loading policy configuration from tmp/ricci.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ricci.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating minimum ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compliling minimum rlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/rlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rlogin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating minimum rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compliling minimum roundup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod /usr/bin/checkmodule: loading policy configuration from tmp/roundup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/roundup.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating minimum roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compliling minimum rpc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpc.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating minimum rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compliling minimum rpcbind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpcbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpcbind.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating minimum rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compliling minimum rpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating minimum rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compliling minimum rshd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rshd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rshd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating minimum rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compliling minimum rssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/rssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rssh.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Creating minimum rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Compliling minimum rsync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod /usr/bin/checkmodule: loading policy configuration from tmp/rsync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rsync.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating minimum rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compliling minimum rtkit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod /usr/bin/checkmodule: loading policy configuration from tmp/rtkit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rtkit.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating minimum rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compliling minimum rwho.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod /usr/bin/checkmodule: loading policy configuration from tmp/rwho.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rwho.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating minimum rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compliling minimum samba.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod /usr/bin/checkmodule: loading policy configuration from tmp/samba.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/samba.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating minimum samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compliling minimum sambagui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod /usr/bin/checkmodule: loading policy configuration from tmp/sambagui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sambagui.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating minimum sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compliling minimum sandbox.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandbox.te > tmp/sandbox.tmp /usr/bin/checkmodule -M -m tmp/sandbox.tmp -o tmp/sandbox.mod /usr/bin/checkmodule: loading policy configuration from tmp/sandbox.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sandbox.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sandbox.fc > tmp/sandbox.mod.fc Creating minimum sandbox.pp policy package /usr/bin/semodule_package -o sandbox.pp -m tmp/sandbox.mod -f tmp/sandbox.mod.fc Compliling minimum sandboxX.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandboxX.te > tmp/sandboxX.tmp /usr/bin/checkmodule -M -m tmp/sandboxX.tmp -o tmp/sandboxX.mod /usr/bin/checkmodule: loading policy configuration from tmp/sandboxX.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sandboxX.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sandboxX.fc > tmp/sandboxX.mod.fc Creating minimum sandboxX.pp policy package /usr/bin/semodule_package -o sandboxX.pp -m tmp/sandboxX.mod -f tmp/sandboxX.mod.fc Compliling minimum sanlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/sanlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sanlock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc Creating minimum sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Compliling minimum sasl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod /usr/bin/checkmodule: loading policy configuration from tmp/sasl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sasl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating minimum sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compliling minimum sblim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod /usr/bin/checkmodule: loading policy configuration from tmp/sblim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sblim.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Creating minimum sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Compliling minimum screen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod /usr/bin/checkmodule: loading policy configuration from tmp/screen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/screen.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating minimum screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compliling minimum secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/secadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating minimum secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compliling minimum sectoolm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sectoolm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sectoolm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc Creating minimum sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Compliling minimum selinuxutil.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/selinuxutil.te > tmp/selinuxutil.tmp /usr/bin/checkmodule -M -m tmp/selinuxutil.tmp -o tmp/selinuxutil.mod /usr/bin/checkmodule: loading policy configuration from tmp/selinuxutil.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/selinuxutil.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/selinuxutil.fc > tmp/selinuxutil.mod.fc Creating minimum selinuxutil.pp policy package /usr/bin/semodule_package -o selinuxutil.pp -m tmp/selinuxutil.mod -f tmp/selinuxutil.mod.fc Compliling minimum sendmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/sendmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sendmail.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating minimum sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compliling minimum sensord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod /usr/bin/checkmodule: loading policy configuration from tmp/sensord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sensord.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Creating minimum sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Compliling minimum setrans.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod /usr/bin/checkmodule: loading policy configuration from tmp/setrans.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setrans.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating minimum setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compliling minimum setroubleshoot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod /usr/bin/checkmodule: loading policy configuration from tmp/setroubleshoot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setroubleshoot.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating minimum setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compliling minimum seunshare.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod /usr/bin/checkmodule: loading policy configuration from tmp/seunshare.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/seunshare.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating minimum seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compliling minimum sge.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sge.te > tmp/sge.tmp /usr/bin/checkmodule -M -m tmp/sge.tmp -o tmp/sge.mod /usr/bin/checkmodule: loading policy configuration from tmp/sge.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sge.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sge.fc > tmp/sge.mod.fc Creating minimum sge.pp policy package /usr/bin/semodule_package -o sge.pp -m tmp/sge.mod -f tmp/sge.mod.fc Compliling minimum shorewall.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod /usr/bin/checkmodule: loading policy configuration from tmp/shorewall.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shorewall.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating minimum shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compliling minimum shutdown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shutdown.te > tmp/shutdown.tmp /usr/bin/checkmodule -M -m tmp/shutdown.tmp -o tmp/shutdown.mod /usr/bin/checkmodule: loading policy configuration from tmp/shutdown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shutdown.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shutdown.fc > tmp/shutdown.mod.fc Creating minimum shutdown.pp policy package /usr/bin/semodule_package -o shutdown.pp -m tmp/shutdown.mod -f tmp/shutdown.mod.fc Compliling minimum slocate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod /usr/bin/checkmodule: loading policy configuration from tmp/slocate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/slocate.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating minimum slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compliling minimum slpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/slpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/slpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Creating minimum slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Compliling minimum smartmon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod /usr/bin/checkmodule: loading policy configuration from tmp/smartmon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smartmon.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating minimum smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compliling minimum smokeping.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod /usr/bin/checkmodule: loading policy configuration from tmp/smokeping.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smokeping.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc Creating minimum smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Compliling minimum smoltclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/smoltclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smoltclient.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc Creating minimum smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Compliling minimum snmp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod /usr/bin/checkmodule: loading policy configuration from tmp/snmp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snmp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating minimum snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compliling minimum snort.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod /usr/bin/checkmodule: loading policy configuration from tmp/snort.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snort.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating minimum snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compliling minimum sosreport.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod /usr/bin/checkmodule: loading policy configuration from tmp/sosreport.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sosreport.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating minimum sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compliling minimum soundserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/soundserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/soundserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating minimum soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compliling minimum spamassassin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod /usr/bin/checkmodule: loading policy configuration from tmp/spamassassin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/spamassassin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating minimum spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compliling minimum squid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod /usr/bin/checkmodule: loading policy configuration from tmp/squid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/squid.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating minimum squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compliling minimum ssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/ssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ssh.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating minimum ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compliling minimum sssd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod /usr/bin/checkmodule: loading policy configuration from tmp/sssd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sssd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating minimum sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compliling minimum staff.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod /usr/bin/checkmodule: loading policy configuration from tmp/staff.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/staff.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating minimum staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compliling minimum stapserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stapserver.te > tmp/stapserver.tmp /usr/bin/checkmodule -M -m tmp/stapserver.tmp -o tmp/stapserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/stapserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/stapserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/stapserver.fc > tmp/stapserver.mod.fc Creating minimum stapserver.pp policy package /usr/bin/semodule_package -o stapserver.pp -m tmp/stapserver.mod -f tmp/stapserver.mod.fc Compliling minimum stunnel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod /usr/bin/checkmodule: loading policy configuration from tmp/stunnel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/stunnel.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating minimum stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compliling minimum su.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod /usr/bin/checkmodule: loading policy configuration from tmp/su.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/su.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating minimum su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compliling minimum sudo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod /usr/bin/checkmodule: loading policy configuration from tmp/sudo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sudo.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating minimum sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compliling minimum svnserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/svnserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/svnserve.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Creating minimum svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Compliling minimum sysadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm.te > tmp/sysadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm.tmp -o tmp/sysadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm.fc > tmp/sysadm.mod.fc Creating minimum sysadm.pp policy package /usr/bin/semodule_package -o sysadm.pp -m tmp/sysadm.mod -f tmp/sysadm.mod.fc Compliling minimum sysadm_secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm_secadm.te > tmp/sysadm_secadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm_secadm.tmp -o tmp/sysadm_secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm_secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm_secadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm_secadm.fc > tmp/sysadm_secadm.mod.fc Creating minimum sysadm_secadm.pp policy package /usr/bin/semodule_package -o sysadm_secadm.pp -m tmp/sysadm_secadm.mod -f tmp/sysadm_secadm.mod.fc Compliling minimum sysnetwork.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/sysnetwork.te > tmp/sysnetwork.tmp /usr/bin/checkmodule -M -m tmp/sysnetwork.tmp -o tmp/sysnetwork.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysnetwork.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysnetwork.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/sysnetwork.fc > tmp/sysnetwork.mod.fc Creating minimum sysnetwork.pp policy package /usr/bin/semodule_package -o sysnetwork.pp -m tmp/sysnetwork.mod -f tmp/sysnetwork.mod.fc Compliling minimum sysstat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysstat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysstat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating minimum sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compliling minimum systemd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/systemd.te > tmp/systemd.tmp /usr/bin/checkmodule -M -m tmp/systemd.tmp -o tmp/systemd.mod /usr/bin/checkmodule: loading policy configuration from tmp/systemd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/systemd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/systemd.fc > tmp/systemd.mod.fc Creating minimum systemd.pp policy package /usr/bin/semodule_package -o systemd.pp -m tmp/systemd.mod -f tmp/systemd.mod.fc Compliling minimum tcpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcpd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating minimum tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compliling minimum tcsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcsd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating minimum tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compliling minimum telepathy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod /usr/bin/checkmodule: loading policy configuration from tmp/telepathy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telepathy.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating minimum telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compliling minimum telnet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod /usr/bin/checkmodule: loading policy configuration from tmp/telnet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telnet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating minimum telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compliling minimum tftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/tftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tftp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating minimum tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compliling minimum tgtd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tgtd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tgtd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating minimum tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compliling minimum thin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thin.te > tmp/thin.tmp policy/modules/contrib/thin.te:53: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/thin.tmp -o tmp/thin.mod /usr/bin/checkmodule: loading policy configuration from tmp/thin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/thin.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/thin.fc > tmp/thin.mod.fc Creating minimum thin.pp policy package /usr/bin/semodule_package -o thin.pp -m tmp/thin.mod -f tmp/thin.mod.fc Compliling minimum thumb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thumb.te > tmp/thumb.tmp /usr/bin/checkmodule -M -m tmp/thumb.tmp -o tmp/thumb.mod /usr/bin/checkmodule: loading policy configuration from tmp/thumb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/thumb.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/thumb.fc > tmp/thumb.mod.fc Creating minimum thumb.pp policy package /usr/bin/semodule_package -o thumb.pp -m tmp/thumb.mod -f tmp/thumb.mod.fc Compliling minimum tmpreaper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod /usr/bin/checkmodule: loading policy configuration from tmp/tmpreaper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tmpreaper.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc Creating minimum tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Compliling minimum tomcat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tomcat.te > tmp/tomcat.tmp /usr/bin/checkmodule -M -m tmp/tomcat.tmp -o tmp/tomcat.mod /usr/bin/checkmodule: loading policy configuration from tmp/tomcat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tomcat.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tomcat.fc > tmp/tomcat.mod.fc Creating minimum tomcat.pp policy package /usr/bin/semodule_package -o tomcat.pp -m tmp/tomcat.mod -f tmp/tomcat.mod.fc Compliling minimum tor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod /usr/bin/checkmodule: loading policy configuration from tmp/tor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tor.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Creating minimum tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Compliling minimum tuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/tuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tuned.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Creating minimum tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Compliling minimum tvtime.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod /usr/bin/checkmodule: loading policy configuration from tmp/tvtime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tvtime.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc Creating minimum tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Compliling minimum udev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod /usr/bin/checkmodule: loading policy configuration from tmp/udev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/udev.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Creating minimum udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Compliling minimum ulogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ulogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ulogd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Creating minimum ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Compliling minimum uml.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod /usr/bin/checkmodule: loading policy configuration from tmp/uml.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uml.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Creating minimum uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Compliling minimum unconfined.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/unconfined.te > tmp/unconfined.tmp /usr/bin/checkmodule -M -m tmp/unconfined.tmp -o tmp/unconfined.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfined.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unconfined.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/unconfined.fc > tmp/unconfined.mod.fc Creating minimum unconfined.pp policy package /usr/bin/semodule_package -o unconfined.pp -m tmp/unconfined.mod -f tmp/unconfined.mod.fc Compliling minimum unconfineduser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unconfineduser.te > tmp/unconfineduser.tmp /usr/bin/checkmodule -M -m tmp/unconfineduser.tmp -o tmp/unconfineduser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfineduser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unconfineduser.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/unconfineduser.fc > tmp/unconfineduser.mod.fc Creating minimum unconfineduser.pp policy package /usr/bin/semodule_package -o unconfineduser.pp -m tmp/unconfineduser.mod -f tmp/unconfineduser.mod.fc Compliling minimum unlabelednet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/unlabelednet.te > tmp/unlabelednet.tmp /usr/bin/checkmodule -M -m tmp/unlabelednet.tmp -o tmp/unlabelednet.mod /usr/bin/checkmodule: loading policy configuration from tmp/unlabelednet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unlabelednet.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/unlabelednet.fc > tmp/unlabelednet.mod.fc Creating minimum unlabelednet.pp policy package /usr/bin/semodule_package -o unlabelednet.pp -m tmp/unlabelednet.mod -f tmp/unlabelednet.mod.fc Compliling minimum unprivuser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unprivuser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unprivuser.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc Creating minimum unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Compliling minimum updfstab.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod /usr/bin/checkmodule: loading policy configuration from tmp/updfstab.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/updfstab.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Creating minimum updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Compliling minimum usbmodules.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmodules.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usbmodules.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc Creating minimum usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Compliling minimum usbmuxd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmuxd.te > tmp/usbmuxd.tmp /usr/bin/checkmodule -M -m tmp/usbmuxd.tmp -o tmp/usbmuxd.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmuxd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usbmuxd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usbmuxd.fc > tmp/usbmuxd.mod.fc Creating minimum usbmuxd.pp policy package /usr/bin/semodule_package -o usbmuxd.pp -m tmp/usbmuxd.mod -f tmp/usbmuxd.mod.fc Compliling minimum userdomain.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/userdomain.te > tmp/userdomain.tmp /usr/bin/checkmodule -M -m tmp/userdomain.tmp -o tmp/userdomain.mod /usr/bin/checkmodule: loading policy configuration from tmp/userdomain.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userdomain.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/userdomain.fc > tmp/userdomain.mod.fc Creating minimum userdomain.pp policy package /usr/bin/semodule_package -o userdomain.pp -m tmp/userdomain.mod -f tmp/userdomain.mod.fc Compliling minimum userhelper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod /usr/bin/checkmodule: loading policy configuration from tmp/userhelper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userhelper.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Creating minimum userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Compliling minimum usermanage.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod /usr/bin/checkmodule: loading policy configuration from tmp/usermanage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usermanage.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc Creating minimum usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Compliling minimum usernetctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/usernetctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usernetctl.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Creating minimum usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Compliling minimum uucp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod /usr/bin/checkmodule: loading policy configuration from tmp/uucp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uucp.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Creating minimum uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Compliling minimum uuidd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uuidd.te > tmp/uuidd.tmp /usr/bin/checkmodule -M -m tmp/uuidd.tmp -o tmp/uuidd.mod /usr/bin/checkmodule: loading policy configuration from tmp/uuidd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uuidd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uuidd.fc > tmp/uuidd.mod.fc Creating minimum uuidd.pp policy package /usr/bin/semodule_package -o uuidd.pp -m tmp/uuidd.mod -f tmp/uuidd.mod.fc Compliling minimum varnishd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/varnishd.te > tmp/varnishd.tmp /usr/bin/checkmodule -M -m tmp/varnishd.tmp -o tmp/varnishd.mod /usr/bin/checkmodule: loading policy configuration from tmp/varnishd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/varnishd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/varnishd.fc > tmp/varnishd.mod.fc Creating minimum varnishd.pp policy package /usr/bin/semodule_package -o varnishd.pp -m tmp/varnishd.mod -f tmp/varnishd.mod.fc Compliling minimum vbetool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vbetool.te > tmp/vbetool.tmp /usr/bin/checkmodule -M -m tmp/vbetool.tmp -o tmp/vbetool.mod /usr/bin/checkmodule: loading policy configuration from tmp/vbetool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vbetool.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vbetool.fc > tmp/vbetool.mod.fc Creating minimum vbetool.pp policy package /usr/bin/semodule_package -o vbetool.pp -m tmp/vbetool.mod -f tmp/vbetool.mod.fc Compliling minimum vdagent.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vdagent.te > tmp/vdagent.tmp /usr/bin/checkmodule -M -m tmp/vdagent.tmp -o tmp/vdagent.mod /usr/bin/checkmodule: loading policy configuration from tmp/vdagent.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vdagent.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vdagent.fc > tmp/vdagent.mod.fc Creating minimum vdagent.pp policy package /usr/bin/semodule_package -o vdagent.pp -m tmp/vdagent.mod -f tmp/vdagent.mod.fc Compliling minimum vhostmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vhostmd.te > tmp/vhostmd.tmp /usr/bin/checkmodule -M -m tmp/vhostmd.tmp -o tmp/vhostmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vhostmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vhostmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vhostmd.fc > tmp/vhostmd.mod.fc Creating minimum vhostmd.pp policy package /usr/bin/semodule_package -o vhostmd.pp -m tmp/vhostmd.mod -f tmp/vhostmd.mod.fc Compliling minimum virt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod /usr/bin/checkmodule: loading policy configuration from tmp/virt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/virt.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc Creating minimum virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Compliling minimum vlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vlock.te > tmp/vlock.tmp /usr/bin/checkmodule -M -m tmp/vlock.tmp -o tmp/vlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/vlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vlock.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vlock.fc > tmp/vlock.mod.fc Creating minimum vlock.pp policy package /usr/bin/semodule_package -o vlock.pp -m tmp/vlock.mod -f tmp/vlock.mod.fc Compliling minimum vmware.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod /usr/bin/checkmodule: loading policy configuration from tmp/vmware.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vmware.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Creating minimum vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Compliling minimum vnstatd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vnstatd.te > tmp/vnstatd.tmp /usr/bin/checkmodule -M -m tmp/vnstatd.tmp -o tmp/vnstatd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vnstatd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vnstatd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vnstatd.fc > tmp/vnstatd.mod.fc Creating minimum vnstatd.pp policy package /usr/bin/semodule_package -o vnstatd.pp -m tmp/vnstatd.mod -f tmp/vnstatd.mod.fc Compliling minimum vpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/vpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vpn.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Creating minimum vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Compliling minimum w3c.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod /usr/bin/checkmodule: loading policy configuration from tmp/w3c.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/w3c.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Creating minimum w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Compliling minimum wdmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wdmd.te > tmp/wdmd.tmp /usr/bin/checkmodule -M -m tmp/wdmd.tmp -o tmp/wdmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/wdmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wdmd.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wdmd.fc > tmp/wdmd.mod.fc Creating minimum wdmd.pp policy package /usr/bin/semodule_package -o wdmd.pp -m tmp/wdmd.mod -f tmp/wdmd.mod.fc Compliling minimum webadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/webadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webadm.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Creating minimum webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Compliling minimum webalizer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod /usr/bin/checkmodule: loading policy configuration from tmp/webalizer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webalizer.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc Creating minimum webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Compliling minimum wine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod /usr/bin/checkmodule: loading policy configuration from tmp/wine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wine.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Creating minimum wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Compliling minimum wireshark.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod /usr/bin/checkmodule: loading policy configuration from tmp/wireshark.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wireshark.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc Creating minimum wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Compliling minimum xen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod /usr/bin/checkmodule: loading policy configuration from tmp/xen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xen.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Creating minimum xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Compliling minimum xguest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod /usr/bin/checkmodule: loading policy configuration from tmp/xguest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xguest.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xguest.fc > tmp/xguest.mod.fc Creating minimum xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Compliling minimum xserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xserver.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc Creating minimum xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc Compliling minimum zabbix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod /usr/bin/checkmodule: loading policy configuration from tmp/zabbix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zabbix.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Creating minimum zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Compliling minimum zarafa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zarafa.te > tmp/zarafa.tmp /usr/bin/checkmodule -M -m tmp/zarafa.tmp -o tmp/zarafa.mod /usr/bin/checkmodule: loading policy configuration from tmp/zarafa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zarafa.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zarafa.fc > tmp/zarafa.mod.fc Creating minimum zarafa.pp policy package /usr/bin/semodule_package -o zarafa.pp -m tmp/zarafa.mod -f tmp/zarafa.mod.fc Compliling minimum zebra.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod /usr/bin/checkmodule: loading policy configuration from tmp/zebra.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zebra.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Creating minimum zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Compliling minimum zoneminder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zoneminder.te > tmp/zoneminder.tmp /usr/bin/checkmodule -M -m tmp/zoneminder.tmp -o tmp/zoneminder.mod /usr/bin/checkmodule: loading policy configuration from tmp/zoneminder.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zoneminder.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zoneminder.fc > tmp/zoneminder.mod.fc Creating minimum zoneminder.pp policy package /usr/bin/semodule_package -o zoneminder.pp -m tmp/zoneminder.mod -f tmp/zoneminder.mod.fc Compliling minimum zosremote.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod /usr/bin/checkmodule: loading policy configuration from tmp/zosremote.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zosremote.tmp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Creating minimum zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc Validating policy linking. /usr/bin/semodule_link -o tmp/test.lnk base.pp abrt.pp accountsd.pp acct.pp afs.pp aiccu.pp aide.pp aisexec.pp ajaxterm.pp alsa.pp amanda.pp amavis.pp amtu.pp anaconda.pp antivirus.pp apache.pp apcupsd.pp apm.pp application.pp arpwatch.pp asterisk.pp auditadm.pp authlogin.pp automount.pp avahi.pp awstats.pp bcfg2.pp bind.pp bitlbee.pp blueman.pp bluetooth.pp boinc.pp bootloader.pp brctl.pp bugzilla.pp cachefilesd.pp calamaris.pp callweaver.pp canna.pp ccs.pp cdrecord.pp certmaster.pp certmonger.pp certwatch.pp cfengine.pp cgroup.pp chrome.pp chronyd.pp cipe.pp clamav.pp clock.pp clogd.pp cloudform.pp cmirrord.pp cobbler.pp collectd.pp colord.pp comsat.pp condor.pp consolekit.pp consoletype.pp corosync.pp couchdb.pp courier.pp cpucontrol.pp cpufreqselector.pp cron.pp ctdbd.pp cups.pp cvs.pp cyphesis.pp cyrus.pp daemontools.pp dbadm.pp dbskk.pp dbus.pp dcc.pp ddclient.pp denyhosts.pp devicekit.pp dhcp.pp dictd.pp dirsrv.pp dirsrv-admin.pp dmesg.pp dmidecode.pp dnsmasq.pp dnssec.pp dovecot.pp drbd.pp dspam.pp entropyd.pp exim.pp fail2ban.pp fcoemon.pp fetchmail.pp finger.pp firewalld.pp firewallgui.pp firstboot.pp fprintd.pp fstools.pp ftp.pp games.pp getty.pp git.pp gitosis.pp glance.pp glusterd.pp gnome.pp gnomeclock.pp gpg.pp gpm.pp gpsd.pp guest.pp hddtemp.pp hostname.pp icecast.pp inetd.pp init.pp inn.pp ipsec.pp iptables.pp irc.pp irqbalance.pp iscsi.pp jabber.pp jetty.pp jockey.pp kdump.pp kdumpgui.pp kerberos.pp keyboardd.pp keystone.pp kismet.pp ksmtuned.pp ktalk.pp l2tpd.pp ldap.pp libraries.pp likewise.pp lircd.pp livecd.pp lldpad.pp loadkeys.pp locallogin.pp lockdev.pp logadm.pp logging.pp logrotate.pp logwatch.pp lpd.pp lvm.pp mailman.pp mailscanner.pp man2html.pp mandb.pp mcelog.pp mediawiki.pp memcached.pp milter.pp miscfiles.pp mock.pp modemmanager.pp modutils.pp mojomojo.pp mount.pp mozilla.pp mpd.pp mplayer.pp mrtg.pp mta.pp munin.pp mysql.pp nagios.pp namespace.pp ncftool.pp netlabel.pp netutils.pp networkmanager.pp nis.pp nova.pp nscd.pp nslcd.pp ntop.pp ntp.pp numad.pp nut.pp nx.pp obex.pp oddjob.pp openct.pp openshift.pp openshift-origin.pp openvpn.pp pacemaker.pp pads.pp passenger.pp pcmcia.pp pcscd.pp pegasus.pp phpfpm.pp pingd.pp piranha.pp pkcsslotd.pp plymouthd.pp podsleuth.pp policykit.pp polipo.pp portmap.pp portreserve.pp postfix.pp postgresql.pp postgrey.pp ppp.pp prelink.pp prelude.pp privoxy.pp procmail.pp psad.pp ptchown.pp publicfile.pp pulseaudio.pp puppet.pp pwauth.pp qmail.pp qpid.pp quantum.pp quota.pp rabbitmq.pp radius.pp radvd.pp raid.pp rdisc.pp readahead.pp realmd.pp remotelogin.pp rgmanager.pp rhcs.pp rhev.pp rhgb.pp rhsmcertd.pp ricci.pp rlogin.pp roundup.pp rpc.pp rpcbind.pp rpm.pp rshd.pp rssh.pp rsync.pp rtkit.pp rwho.pp samba.pp sambagui.pp sandbox.pp sandboxX.pp sanlock.pp sasl.pp sblim.pp screen.pp secadm.pp sectoolm.pp selinuxutil.pp sendmail.pp sensord.pp setrans.pp setroubleshoot.pp seunshare.pp sge.pp shorewall.pp shutdown.pp slocate.pp slpd.pp smartmon.pp smokeping.pp smoltclient.pp snmp.pp snort.pp sosreport.pp soundserver.pp spamassassin.pp squid.pp ssh.pp sssd.pp staff.pp stapserver.pp stunnel.pp su.pp sudo.pp svnserve.pp sysadm.pp sysadm_secadm.pp sysnetwork.pp sysstat.pp systemd.pp tcpd.pp tcsd.pp telepathy.pp telnet.pp tftp.pp tgtd.pp thin.pp thumb.pp tmpreaper.pp tomcat.pp tor.pp tuned.pp tvtime.pp udev.pp ulogd.pp uml.pp unconfined.pp unconfineduser.pp unlabelednet.pp unprivuser.pp updfstab.pp usbmodules.pp usbmuxd.pp userdomain.pp userhelper.pp usermanage.pp usernetctl.pp uucp.pp uuidd.pp varnishd.pp vbetool.pp vdagent.pp vhostmd.pp virt.pp vlock.pp vmware.pp vnstatd.pp vpn.pp w3c.pp wdmd.pp webadm.pp webalizer.pp wine.pp wireshark.pp xen.pp xguest.pp xserver.pp zabbix.pp zarafa.pp zebra.pp zoneminder.pp zosremote.pp /usr/bin/semodule_link: loading package from file base.pp /usr/bin/semodule_link: loading package from file abrt.pp /usr/bin/semodule_link: loading package from file accountsd.pp /usr/bin/semodule_link: loading package from file acct.pp /usr/bin/semodule_link: loading package from file afs.pp /usr/bin/semodule_link: loading package from file aiccu.pp /usr/bin/semodule_link: loading package from file aide.pp /usr/bin/semodule_link: loading package from file aisexec.pp /usr/bin/semodule_link: loading package from file ajaxterm.pp /usr/bin/semodule_link: loading package from file alsa.pp /usr/bin/semodule_link: loading package from file amanda.pp /usr/bin/semodule_link: loading package from file amavis.pp /usr/bin/semodule_link: loading package from file amtu.pp /usr/bin/semodule_link: loading package from file anaconda.pp /usr/bin/semodule_link: loading package from file antivirus.pp /usr/bin/semodule_link: loading package from file apache.pp /usr/bin/semodule_link: loading package from file apcupsd.pp /usr/bin/semodule_link: loading package from file apm.pp /usr/bin/semodule_link: loading package from file application.pp /usr/bin/semodule_link: loading package from file arpwatch.pp /usr/bin/semodule_link: loading package from file asterisk.pp /usr/bin/semodule_link: loading package from file auditadm.pp /usr/bin/semodule_link: loading package from file authlogin.pp /usr/bin/semodule_link: loading package from file automount.pp /usr/bin/semodule_link: loading package from file avahi.pp /usr/bin/semodule_link: loading package from file awstats.pp /usr/bin/semodule_link: loading package from file bcfg2.pp /usr/bin/semodule_link: loading package from file bind.pp /usr/bin/semodule_link: loading package from file bitlbee.pp /usr/bin/semodule_link: loading package from file blueman.pp /usr/bin/semodule_link: loading package from file bluetooth.pp /usr/bin/semodule_link: loading package from file boinc.pp /usr/bin/semodule_link: loading package from file bootloader.pp /usr/bin/semodule_link: loading package from file brctl.pp /usr/bin/semodule_link: loading package from file bugzilla.pp /usr/bin/semodule_link: loading package from file cachefilesd.pp /usr/bin/semodule_link: loading package from file calamaris.pp /usr/bin/semodule_link: loading package from file callweaver.pp /usr/bin/semodule_link: loading package from file canna.pp /usr/bin/semodule_link: loading package from file ccs.pp /usr/bin/semodule_link: loading package from file cdrecord.pp /usr/bin/semodule_link: loading package from file certmaster.pp /usr/bin/semodule_link: loading package from file certmonger.pp /usr/bin/semodule_link: loading package from file certwatch.pp /usr/bin/semodule_link: loading package from file cfengine.pp /usr/bin/semodule_link: loading package from file cgroup.pp /usr/bin/semodule_link: loading package from file chrome.pp /usr/bin/semodule_link: loading package from file chronyd.pp /usr/bin/semodule_link: loading package from file cipe.pp /usr/bin/semodule_link: loading package from file clamav.pp /usr/bin/semodule_link: loading package from file clock.pp /usr/bin/semodule_link: loading package from file clogd.pp /usr/bin/semodule_link: loading package from file cloudform.pp /usr/bin/semodule_link: loading package from file cmirrord.pp /usr/bin/semodule_link: loading package from file cobbler.pp /usr/bin/semodule_link: loading package from file collectd.pp /usr/bin/semodule_link: loading package from file colord.pp /usr/bin/semodule_link: loading package from file comsat.pp /usr/bin/semodule_link: loading package from file condor.pp /usr/bin/semodule_link: loading package from file consolekit.pp /usr/bin/semodule_link: loading package from file consoletype.pp /usr/bin/semodule_link: loading package from file corosync.pp /usr/bin/semodule_link: loading package from file couchdb.pp /usr/bin/semodule_link: loading package from file courier.pp /usr/bin/semodule_link: loading package from file cpucontrol.pp /usr/bin/semodule_link: loading package from file cpufreqselector.pp /usr/bin/semodule_link: loading package from file cron.pp /usr/bin/semodule_link: loading package from file ctdbd.pp /usr/bin/semodule_link: loading package from file cups.pp /usr/bin/semodule_link: loading package from file cvs.pp /usr/bin/semodule_link: loading package from file cyphesis.pp /usr/bin/semodule_link: loading package from file cyrus.pp /usr/bin/semodule_link: loading package from file daemontools.pp /usr/bin/semodule_link: loading package from file dbadm.pp /usr/bin/semodule_link: loading package from file dbskk.pp /usr/bin/semodule_link: loading package from file dbus.pp /usr/bin/semodule_link: loading package from file dcc.pp /usr/bin/semodule_link: loading package from file ddclient.pp /usr/bin/semodule_link: loading package from file denyhosts.pp /usr/bin/semodule_link: loading package from file devicekit.pp /usr/bin/semodule_link: loading package from file dhcp.pp /usr/bin/semodule_link: loading package from file dictd.pp /usr/bin/semodule_link: loading package from file dirsrv.pp /usr/bin/semodule_link: loading package from file dirsrv-admin.pp /usr/bin/semodule_link: loading package from file dmesg.pp /usr/bin/semodule_link: loading package from file dmidecode.pp /usr/bin/semodule_link: loading package from file dnsmasq.pp /usr/bin/semodule_link: loading package from file dnssec.pp /usr/bin/semodule_link: loading package from file dovecot.pp /usr/bin/semodule_link: loading package from file drbd.pp /usr/bin/semodule_link: loading package from file dspam.pp /usr/bin/semodule_link: loading package from file entropyd.pp /usr/bin/semodule_link: loading package from file exim.pp /usr/bin/semodule_link: loading package from file fail2ban.pp /usr/bin/semodule_link: loading package from file fcoemon.pp /usr/bin/semodule_link: loading package from file fetchmail.pp /usr/bin/semodule_link: loading package from file finger.pp /usr/bin/semodule_link: loading package from file firewalld.pp /usr/bin/semodule_link: loading package from file firewallgui.pp /usr/bin/semodule_link: loading package from file firstboot.pp /usr/bin/semodule_link: loading package from file fprintd.pp /usr/bin/semodule_link: loading package from file fstools.pp /usr/bin/semodule_link: loading package from file ftp.pp /usr/bin/semodule_link: loading package from file games.pp /usr/bin/semodule_link: loading package from file getty.pp /usr/bin/semodule_link: loading package from file git.pp /usr/bin/semodule_link: loading package from file gitosis.pp /usr/bin/semodule_link: loading package from file glance.pp /usr/bin/semodule_link: loading package from file glusterd.pp /usr/bin/semodule_link: loading package from file gnome.pp /usr/bin/semodule_link: loading package from file gnomeclock.pp /usr/bin/semodule_link: loading package from file gpg.pp /usr/bin/semodule_link: loading package from file gpm.pp /usr/bin/semodule_link: loading package from file gpsd.pp /usr/bin/semodule_link: loading package from file guest.pp /usr/bin/semodule_link: loading package from file hddtemp.pp /usr/bin/semodule_link: loading package from file hostname.pp /usr/bin/semodule_link: loading package from file icecast.pp /usr/bin/semodule_link: loading package from file inetd.pp /usr/bin/semodule_link: loading package from file init.pp /usr/bin/semodule_link: loading package from file inn.pp /usr/bin/semodule_link: loading package from file ipsec.pp /usr/bin/semodule_link: loading package from file iptables.pp /usr/bin/semodule_link: loading package from file irc.pp /usr/bin/semodule_link: loading package from file irqbalance.pp /usr/bin/semodule_link: loading package from file iscsi.pp /usr/bin/semodule_link: loading package from file jabber.pp /usr/bin/semodule_link: loading package from file jetty.pp /usr/bin/semodule_link: loading package from file jockey.pp /usr/bin/semodule_link: loading package from file kdump.pp /usr/bin/semodule_link: loading package from file kdumpgui.pp /usr/bin/semodule_link: loading package from file kerberos.pp /usr/bin/semodule_link: loading package from file keyboardd.pp /usr/bin/semodule_link: loading package from file keystone.pp /usr/bin/semodule_link: loading package from file kismet.pp /usr/bin/semodule_link: loading package from file ksmtuned.pp /usr/bin/semodule_link: loading package from file ktalk.pp /usr/bin/semodule_link: loading package from file l2tpd.pp /usr/bin/semodule_link: loading package from file ldap.pp /usr/bin/semodule_link: loading package from file libraries.pp /usr/bin/semodule_link: loading package from file likewise.pp /usr/bin/semodule_link: loading package from file lircd.pp /usr/bin/semodule_link: loading package from file livecd.pp /usr/bin/semodule_link: loading package from file lldpad.pp /usr/bin/semodule_link: loading package from file loadkeys.pp /usr/bin/semodule_link: loading package from file locallogin.pp /usr/bin/semodule_link: loading package from file lockdev.pp /usr/bin/semodule_link: loading package from file logadm.pp /usr/bin/semodule_link: loading package from file logging.pp /usr/bin/semodule_link: loading package from file logrotate.pp /usr/bin/semodule_link: loading package from file logwatch.pp /usr/bin/semodule_link: loading package from file lpd.pp /usr/bin/semodule_link: loading package from file lvm.pp /usr/bin/semodule_link: loading package from file mailman.pp /usr/bin/semodule_link: loading package from file mailscanner.pp /usr/bin/semodule_link: loading package from file man2html.pp /usr/bin/semodule_link: loading package from file mandb.pp /usr/bin/semodule_link: loading package from file mcelog.pp /usr/bin/semodule_link: loading package from file mediawiki.pp /usr/bin/semodule_link: loading package from file memcached.pp /usr/bin/semodule_link: loading package from file milter.pp /usr/bin/semodule_link: loading package from file miscfiles.pp /usr/bin/semodule_link: loading package from file mock.pp /usr/bin/semodule_link: loading package from file modemmanager.pp /usr/bin/semodule_link: loading package from file modutils.pp /usr/bin/semodule_link: loading package from file mojomojo.pp /usr/bin/semodule_link: loading package from file mount.pp /usr/bin/semodule_link: loading package from file mozilla.pp /usr/bin/semodule_link: loading package from file mpd.pp /usr/bin/semodule_link: loading package from file mplayer.pp /usr/bin/semodule_link: loading package from file mrtg.pp /usr/bin/semodule_link: loading package from file mta.pp /usr/bin/semodule_link: loading package from file munin.pp /usr/bin/semodule_link: loading package from file mysql.pp /usr/bin/semodule_link: loading package from file nagios.pp /usr/bin/semodule_link: loading package from file namespace.pp /usr/bin/semodule_link: loading package from file ncftool.pp /usr/bin/semodule_link: loading package from file netlabel.pp /usr/bin/semodule_link: loading package from file netutils.pp /usr/bin/semodule_link: loading package from file networkmanager.pp /usr/bin/semodule_link: loading package from file nis.pp /usr/bin/semodule_link: loading package from file nova.pp /usr/bin/semodule_link: loading package from file nscd.pp /usr/bin/semodule_link: loading package from file nslcd.pp /usr/bin/semodule_link: loading package from file ntop.pp /usr/bin/semodule_link: loading package from file ntp.pp /usr/bin/semodule_link: loading package from file numad.pp /usr/bin/semodule_link: loading package from file nut.pp /usr/bin/semodule_link: loading package from file nx.pp /usr/bin/semodule_link: loading package from file obex.pp /usr/bin/semodule_link: loading package from file oddjob.pp /usr/bin/semodule_link: loading package from file openct.pp /usr/bin/semodule_link: loading package from file openshift.pp /usr/bin/semodule_link: loading package from file openshift-origin.pp /usr/bin/semodule_link: loading package from file openvpn.pp /usr/bin/semodule_link: loading package from file pacemaker.pp /usr/bin/semodule_link: loading package from file pads.pp /usr/bin/semodule_link: loading package from file passenger.pp /usr/bin/semodule_link: loading package from file pcmcia.pp /usr/bin/semodule_link: loading package from file pcscd.pp /usr/bin/semodule_link: loading package from file pegasus.pp /usr/bin/semodule_link: loading package from file phpfpm.pp /usr/bin/semodule_link: loading package from file pingd.pp /usr/bin/semodule_link: loading package from file piranha.pp /usr/bin/semodule_link: loading package from file pkcsslotd.pp /usr/bin/semodule_link: loading package from file plymouthd.pp /usr/bin/semodule_link: loading package from file podsleuth.pp /usr/bin/semodule_link: loading package from file policykit.pp /usr/bin/semodule_link: loading package from file polipo.pp /usr/bin/semodule_link: loading package from file portmap.pp /usr/bin/semodule_link: loading package from file portreserve.pp /usr/bin/semodule_link: loading package from file postfix.pp /usr/bin/semodule_link: loading package from file postgresql.pp /usr/bin/semodule_link: loading package from file postgrey.pp /usr/bin/semodule_link: loading package from file ppp.pp /usr/bin/semodule_link: loading package from file prelink.pp /usr/bin/semodule_link: loading package from file prelude.pp /usr/bin/semodule_link: loading package from file privoxy.pp /usr/bin/semodule_link: loading package from file procmail.pp /usr/bin/semodule_link: loading package from file psad.pp /usr/bin/semodule_link: loading package from file ptchown.pp /usr/bin/semodule_link: loading package from file publicfile.pp /usr/bin/semodule_link: loading package from file pulseaudio.pp /usr/bin/semodule_link: loading package from file puppet.pp /usr/bin/semodule_link: loading package from file pwauth.pp /usr/bin/semodule_link: loading package from file qmail.pp /usr/bin/semodule_link: loading package from file qpid.pp /usr/bin/semodule_link: loading package from file quantum.pp /usr/bin/semodule_link: loading package from file quota.pp /usr/bin/semodule_link: loading package from file rabbitmq.pp /usr/bin/semodule_link: loading package from file radius.pp /usr/bin/semodule_link: loading package from file radvd.pp /usr/bin/semodule_link: loading package from file raid.pp /usr/bin/semodule_link: loading package from file rdisc.pp /usr/bin/semodule_link: loading package from file readahead.pp /usr/bin/semodule_link: loading package from file realmd.pp /usr/bin/semodule_link: loading package from file remotelogin.pp /usr/bin/semodule_link: loading package from file rgmanager.pp /usr/bin/semodule_link: loading package from file rhcs.pp /usr/bin/semodule_link: loading package from file rhev.pp /usr/bin/semodule_link: loading package from file rhgb.pp /usr/bin/semodule_link: loading package from file rhsmcertd.pp /usr/bin/semodule_link: loading package from file ricci.pp /usr/bin/semodule_link: loading package from file rlogin.pp /usr/bin/semodule_link: loading package from file roundup.pp /usr/bin/semodule_link: loading package from file rpc.pp /usr/bin/semodule_link: loading package from file rpcbind.pp /usr/bin/semodule_link: loading package from file rpm.pp /usr/bin/semodule_link: loading package from file rshd.pp /usr/bin/semodule_link: loading package from file rssh.pp /usr/bin/semodule_link: loading package from file rsync.pp /usr/bin/semodule_link: loading package from file rtkit.pp /usr/bin/semodule_link: loading package from file rwho.pp /usr/bin/semodule_link: loading package from file samba.pp /usr/bin/semodule_link: loading package from file sambagui.pp /usr/bin/semodule_link: loading package from file sandbox.pp /usr/bin/semodule_link: loading package from file sandboxX.pp /usr/bin/semodule_link: loading package from file sanlock.pp /usr/bin/semodule_link: loading package from file sasl.pp /usr/bin/semodule_link: loading package from file sblim.pp /usr/bin/semodule_link: loading package from file screen.pp /usr/bin/semodule_link: loading package from file secadm.pp /usr/bin/semodule_link: loading package from file sectoolm.pp /usr/bin/semodule_link: loading package from file selinuxutil.pp /usr/bin/semodule_link: loading package from file sendmail.pp /usr/bin/semodule_link: loading package from file sensord.pp /usr/bin/semodule_link: loading package from file setrans.pp /usr/bin/semodule_link: loading package from file setroubleshoot.pp /usr/bin/semodule_link: loading package from file seunshare.pp /usr/bin/semodule_link: loading package from file sge.pp /usr/bin/semodule_link: loading package from file shorewall.pp /usr/bin/semodule_link: loading package from file shutdown.pp /usr/bin/semodule_link: loading package from file slocate.pp /usr/bin/semodule_link: loading package from file slpd.pp /usr/bin/semodule_link: loading package from file smartmon.pp /usr/bin/semodule_link: loading package from file smokeping.pp /usr/bin/semodule_link: loading package from file smoltclient.pp /usr/bin/semodule_link: loading package from file snmp.pp /usr/bin/semodule_link: loading package from file snort.pp /usr/bin/semodule_link: loading package from file sosreport.pp /usr/bin/semodule_link: loading package from file soundserver.pp /usr/bin/semodule_link: loading package from file spamassassin.pp /usr/bin/semodule_link: loading package from file squid.pp /usr/bin/semodule_link: loading package from file ssh.pp /usr/bin/semodule_link: loading package from file sssd.pp /usr/bin/semodule_link: loading package from file staff.pp /usr/bin/semodule_link: loading package from file stapserver.pp /usr/bin/semodule_link: loading package from file stunnel.pp /usr/bin/semodule_link: loading package from file su.pp /usr/bin/semodule_link: loading package from file sudo.pp /usr/bin/semodule_link: loading package from file svnserve.pp /usr/bin/semodule_link: loading package from file sysadm.pp /usr/bin/semodule_link: loading package from file sysadm_secadm.pp /usr/bin/semodule_link: loading package from file sysnetwork.pp /usr/bin/semodule_link: loading package from file sysstat.pp /usr/bin/semodule_link: loading package from file systemd.pp /usr/bin/semodule_link: loading package from file tcpd.pp /usr/bin/semodule_link: loading package from file tcsd.pp /usr/bin/semodule_link: loading package from file telepathy.pp /usr/bin/semodule_link: loading package from file telnet.pp /usr/bin/semodule_link: loading package from file tftp.pp /usr/bin/semodule_link: loading package from file tgtd.pp /usr/bin/semodule_link: loading package from file thin.pp /usr/bin/semodule_link: loading package from file thumb.pp /usr/bin/semodule_link: loading package from file tmpreaper.pp /usr/bin/semodule_link: loading package from file tomcat.pp /usr/bin/semodule_link: loading package from file tor.pp /usr/bin/semodule_link: loading package from file tuned.pp /usr/bin/semodule_link: loading package from file tvtime.pp /usr/bin/semodule_link: loading package from file udev.pp /usr/bin/semodule_link: loading package from file ulogd.pp /usr/bin/semodule_link: loading package from file uml.pp /usr/bin/semodule_link: loading package from file unconfined.pp /usr/bin/semodule_link: loading package from file unconfineduser.pp /usr/bin/semodule_link: loading package from file unlabelednet.pp /usr/bin/semodule_link: loading package from file unprivuser.pp /usr/bin/semodule_link: loading package from file updfstab.pp /usr/bin/semodule_link: loading package from file usbmodules.pp /usr/bin/semodule_link: loading package from file usbmuxd.pp /usr/bin/semodule_link: loading package from file userdomain.pp /usr/bin/semodule_link: loading package from file userhelper.pp /usr/bin/semodule_link: loading package from file usermanage.pp /usr/bin/semodule_link: loading package from file usernetctl.pp /usr/bin/semodule_link: loading package from file uucp.pp /usr/bin/semodule_link: loading package from file uuidd.pp /usr/bin/semodule_link: loading package from file varnishd.pp /usr/bin/semodule_link: loading package from file vbetool.pp /usr/bin/semodule_link: loading package from file vdagent.pp /usr/bin/semodule_link: loading package from file vhostmd.pp /usr/bin/semodule_link: loading package from file virt.pp /usr/bin/semodule_link: loading package from file vlock.pp /usr/bin/semodule_link: loading package from file vmware.pp /usr/bin/semodule_link: loading package from file vnstatd.pp /usr/bin/semodule_link: loading package from file vpn.pp /usr/bin/semodule_link: loading package from file w3c.pp /usr/bin/semodule_link: loading package from file wdmd.pp /usr/bin/semodule_link: loading package from file webadm.pp /usr/bin/semodule_link: loading package from file webalizer.pp /usr/bin/semodule_link: loading package from file wine.pp /usr/bin/semodule_link: loading package from file wireshark.pp /usr/bin/semodule_link: loading package from file xen.pp /usr/bin/semodule_link: loading package from file xguest.pp /usr/bin/semodule_link: loading package from file xserver.pp /usr/bin/semodule_link: loading package from file zabbix.pp /usr/bin/semodule_link: loading package from file zarafa.pp /usr/bin/semodule_link: loading package from file zebra.pp /usr/bin/semodule_link: loading package from file zoneminder.pp /usr/bin/semodule_link: loading package from file zosremote.pp /usr/bin/semodule_expand -a tmp/test.lnk tmp/policy.bin /usr/bin/sepolgen-ifgen -p tmp/policy.bin -i policy -o tmp/output Success. make: Nothing to be done for `modules'. make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + for p in targeted minimum mls + Make mls + local conf perms type + '[' mls = mls ']' + conf=mls + perms=deny + type=mls + make UNK_PERMS=deny NAME=mls TYPE=mls DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 bare conf make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp echo "hehe kde jsem asi tak" hehe kde jsem asi tak pwd /usr/src/RPM/BUILD/serefpolicy-3.11.1 #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdbd.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoemon.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isnsd.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kde.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tpd.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/nsplugin.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/phpfpm.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcsslotd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if m4 -D self_contained_policy -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdbd policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoemon policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isnsd policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/kde policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tpd policy/modules/contrib/ldap policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/nsplugin policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/openvpn policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/phpfpm policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcsslotd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stapserver policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + install -m 0644 selinux_config/booleans-mls.conf ./policy/booleans.conf + install -m 0644 selinux_config/users-mls ./policy/users + install -m 0644 selinux_config/modules-mls-base.conf ./policy/modules-base.conf + install -m 0644 selinux_config/modules-mls-base.conf ./policy/modules.conf + install -m 0644 selinux_config/modules-mls-contrib.conf ./policy/modules-contrib.conf + cat selinux_config/modules-mls-contrib.conf + make UNK_PERMS=deny NAME=mls TYPE=mls DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 'SEMOD_EXP=/usr/bin/semodule_expand -a' base.pp validate modules make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/aide.if policy/modules/contrib/aisexec.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amavis.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/roles/auditadm.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cipe.if policy/modules/contrib/clamav.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cmirrord.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/consolekit.if policy/modules/admin/consoletype.if policy/modules/contrib/corosync.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cron.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/games.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/gnome.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/guest.if policy/modules/system/hostname.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/jabber.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/kerberos.if policy/modules/contrib/kismet.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/lircd.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/system/miscfiles.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/nis.if policy/modules/contrib/nscd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/nx.if policy/modules/contrib/oddjob.if policy/modules/contrib/openct.if policy/modules/contrib/openvpn.if policy/modules/contrib/pads.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcscd.if policy/modules/contrib/pegasus.if policy/modules/contrib/pingd.if policy/modules/contrib/piranha.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quota.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhgb.if policy/modules/contrib/ricci.if policy/modules/contrib/rlogin.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rshd.if policy/modules/contrib/rsync.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sasl.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/shorewall.if policy/modules/contrib/shutdown.if policy/modules/contrib/slocate.if policy/modules/contrib/smartmon.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thumb.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/vbetool.if policy/modules/contrib/virt.if policy/modules/contrib/vmware.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/wm.if policy/modules/contrib/xen.if policy/modules/contrib/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zebra.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/distcc.if policy/modules/contrib/i18n_input.if policy/modules/contrib/slrnpull.if policy/modules/contrib/timidity.if policy/modules/contrib/abrt.if policy/modules/contrib/ada.if policy/modules/contrib/aiccu.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/antivirus.if policy/modules/contrib/apt.if policy/modules/contrib/asterisk.if policy/modules/contrib/authbind.if policy/modules/contrib/backup.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/blueman.if policy/modules/contrib/callweaver.if policy/modules/contrib/cfengine.if policy/modules/contrib/clockspeed.if policy/modules/contrib/cloudform.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/condor.if policy/modules/contrib/couchdb.if policy/modules/contrib/ctdbd.if policy/modules/contrib/dante.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/dirsrv-admin.if policy/modules/contrib/dirsrv.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dpkg.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/evolution.if policy/modules/contrib/fcoemon.if policy/modules/contrib/firewalld.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gift.if policy/modules/contrib/glusterd.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/hddtemp.if policy/modules/contrib/howl.if policy/modules/contrib/icecast.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ircd.if policy/modules/contrib/isnsd.if policy/modules/contrib/java.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/kde.if policy/modules/contrib/kerneloops.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kudzu.if policy/modules/contrib/l2tpd.if policy/modules/contrib/likewise.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mediawiki.if policy/modules/contrib/mock.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/mpd.if policy/modules/contrib/nessus.if policy/modules/contrib/nova.if policy/modules/contrib/nsd.if policy/modules/contrib/nsplugin.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/oav.if policy/modules/contrib/obex.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openhpid.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/openshift.if policy/modules/contrib/pacemaker.if policy/modules/contrib/passenger.if policy/modules/contrib/perdition.if policy/modules/contrib/phpfpm.if policy/modules/contrib/pkcsslotd.if policy/modules/contrib/pki.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/pxe.if policy/modules/contrib/pyicqt.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/quantum.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/razor.if policy/modules/contrib/realmd.if policy/modules/contrib/resmgr.if policy/modules/contrib/rhev.if policy/modules/contrib/rhnsd.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/rssh.if policy/modules/contrib/samhain.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sblim.if policy/modules/contrib/sectoolm.if policy/modules/contrib/sensord.if policy/modules/contrib/sge.if policy/modules/contrib/slpd.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/speedtouch.if policy/modules/contrib/stapserver.if policy/modules/contrib/svnserve.if policy/modules/contrib/sxid.if policy/modules/contrib/thin.if policy/modules/contrib/thunderbird.if policy/modules/contrib/tomcat.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/uptime.if policy/modules/contrib/usbmuxd.if policy/modules/contrib/uuidd.if policy/modules/contrib/uwimap.if policy/modules/contrib/varnishd.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/vlock.if policy/modules/contrib/vnstatd.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/xfs.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/yam.if policy/modules/contrib/zarafa.if policy/modules/contrib/zoneminder.if policy/modules/roles/unconfineduser.if policy/modules/system/hotplug.if policy/modules/system/unconfined.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating mls base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling mls base module /usr/bin/checkmodule -M -U deny base.conf -o tmp/base.mod /usr/bin/checkmodule: loading policy configuration from base.conf /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to base.conf Creating mls base module file contexts. m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp cc -Wall support/fc_sort.c -o tmp/fc_sort support/fc_sort.c: In function 'main': support/fc_sort.c:319:21: warning: variable 'output_name' set but not used [-Wunused-but-set-variable] char *input_name, *output_name, *line_buf; ^~~~~~~~~~~ tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mls/seusers | egrep '^[a-z_]' > tmp/seusers Creating mls base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers Compliling mls accountsd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/accountsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/accountsd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating mls accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compliling mls acct.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod /usr/bin/checkmodule: loading policy configuration from tmp/acct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/acct.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating mls acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compliling mls afs.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod /usr/bin/checkmodule: loading policy configuration from tmp/afs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/afs.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating mls afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compliling mls aide.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod /usr/bin/checkmodule: loading policy configuration from tmp/aide.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aide.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating mls aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compliling mls aisexec.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aisexec.te > tmp/aisexec.tmp /usr/bin/checkmodule -M -m tmp/aisexec.tmp -o tmp/aisexec.mod /usr/bin/checkmodule: loading policy configuration from tmp/aisexec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/aisexec.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/aisexec.fc > tmp/aisexec.mod.fc Creating mls aisexec.pp policy package /usr/bin/semodule_package -o aisexec.pp -m tmp/aisexec.mod -f tmp/aisexec.mod.fc Compliling mls alsa.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod /usr/bin/checkmodule: loading policy configuration from tmp/alsa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/alsa.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating mls alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compliling mls amanda.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod /usr/bin/checkmodule: loading policy configuration from tmp/amanda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amanda.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating mls amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compliling mls amavis.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amavis.te > tmp/amavis.tmp /usr/bin/checkmodule -M -m tmp/amavis.tmp -o tmp/amavis.mod /usr/bin/checkmodule: loading policy configuration from tmp/amavis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amavis.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amavis.fc > tmp/amavis.mod.fc Creating mls amavis.pp policy package /usr/bin/semodule_package -o amavis.pp -m tmp/amavis.mod -f tmp/amavis.mod.fc Compliling mls amtu.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod /usr/bin/checkmodule: loading policy configuration from tmp/amtu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/amtu.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating mls amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compliling mls anaconda.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod /usr/bin/checkmodule: loading policy configuration from tmp/anaconda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/anaconda.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating mls anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compliling mls apache.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp policy/modules/contrib/apache.te:1461: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod /usr/bin/checkmodule: loading policy configuration from tmp/apache.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apache.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating mls apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compliling mls apcupsd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/apcupsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apcupsd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating mls apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compliling mls apm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod /usr/bin/checkmodule: loading policy configuration from tmp/apm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/apm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating mls apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compliling mls application.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod /usr/bin/checkmodule: loading policy configuration from tmp/application.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/application.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc Creating mls application.pp policy package /usr/bin/semodule_package -o application.pp -m tmp/application.mod -f tmp/application.mod.fc Compliling mls arpwatch.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/arpwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/arpwatch.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating mls arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compliling mls auditadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/auditadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/auditadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating mls auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compliling mls authlogin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/authlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/authlogin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc Creating mls authlogin.pp policy package /usr/bin/semodule_package -o authlogin.pp -m tmp/authlogin.mod -f tmp/authlogin.mod.fc Compliling mls automount.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod /usr/bin/checkmodule: loading policy configuration from tmp/automount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/automount.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating mls automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compliling mls avahi.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod /usr/bin/checkmodule: loading policy configuration from tmp/avahi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/avahi.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating mls avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compliling mls awstats.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod /usr/bin/checkmodule: loading policy configuration from tmp/awstats.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/awstats.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating mls awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compliling mls bind.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod /usr/bin/checkmodule: loading policy configuration from tmp/bind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bind.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating mls bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compliling mls bitlbee.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod /usr/bin/checkmodule: loading policy configuration from tmp/bitlbee.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bitlbee.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating mls bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compliling mls bluetooth.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod /usr/bin/checkmodule: loading policy configuration from tmp/bluetooth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bluetooth.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating mls bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compliling mls boinc.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod /usr/bin/checkmodule: loading policy configuration from tmp/boinc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/boinc.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating mls boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compliling mls bootloader.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod /usr/bin/checkmodule: loading policy configuration from tmp/bootloader.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bootloader.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating mls bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compliling mls brctl.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/brctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/brctl.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating mls brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compliling mls bugzilla.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/bugzilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/bugzilla.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating mls bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compliling mls cachefilesd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod /usr/bin/checkmodule: loading policy configuration from tmp/cachefilesd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cachefilesd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating mls cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compliling mls calamaris.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod /usr/bin/checkmodule: loading policy configuration from tmp/calamaris.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/calamaris.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating mls calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compliling mls canna.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod /usr/bin/checkmodule: loading policy configuration from tmp/canna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/canna.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating mls canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compliling mls ccs.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod /usr/bin/checkmodule: loading policy configuration from tmp/ccs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ccs.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating mls ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compliling mls cdrecord.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cdrecord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cdrecord.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating mls cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compliling mls certmaster.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmaster.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmaster.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating mls certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compliling mls certmonger.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmonger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certmonger.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating mls certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compliling mls certwatch.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/certwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/certwatch.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating mls certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compliling mls cgroup.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod /usr/bin/checkmodule: loading policy configuration from tmp/cgroup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cgroup.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating mls cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compliling mls chrome.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp policy/modules/contrib/chrome.te:173: Warning: corecmd_sbin_entry_type() has been deprecated, please use corecmd_bin_entry_type() instead. /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod /usr/bin/checkmodule: loading policy configuration from tmp/chrome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chrome.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc Creating mls chrome.pp policy package /usr/bin/semodule_package -o chrome.pp -m tmp/chrome.mod -f tmp/chrome.mod.fc Compliling mls chronyd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/chronyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/chronyd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating mls chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compliling mls cipe.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod /usr/bin/checkmodule: loading policy configuration from tmp/cipe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cipe.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating mls cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compliling mls clamav.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clamav.te > tmp/clamav.tmp /usr/bin/checkmodule -M -m tmp/clamav.tmp -o tmp/clamav.mod /usr/bin/checkmodule: loading policy configuration from tmp/clamav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clamav.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clamav.fc > tmp/clamav.mod.fc Creating mls clamav.pp policy package /usr/bin/semodule_package -o clamav.pp -m tmp/clamav.mod -f tmp/clamav.mod.fc Compliling mls clock.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod /usr/bin/checkmodule: loading policy configuration from tmp/clock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clock.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating mls clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compliling mls clogd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/clogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/clogd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating mls clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compliling mls cmirrord.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cmirrord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cmirrord.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating mls cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compliling mls colord.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod /usr/bin/checkmodule: loading policy configuration from tmp/colord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/colord.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating mls colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compliling mls comsat.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod /usr/bin/checkmodule: loading policy configuration from tmp/comsat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/comsat.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating mls comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compliling mls consolekit.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/consolekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consolekit.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating mls consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compliling mls consoletype.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/consoletype.te > tmp/consoletype.tmp /usr/bin/checkmodule -M -m tmp/consoletype.tmp -o tmp/consoletype.mod /usr/bin/checkmodule: loading policy configuration from tmp/consoletype.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/consoletype.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/consoletype.fc > tmp/consoletype.mod.fc Creating mls consoletype.pp policy package /usr/bin/semodule_package -o consoletype.pp -m tmp/consoletype.mod -f tmp/consoletype.mod.fc Compliling mls corosync.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/corosync.te > tmp/corosync.tmp /usr/bin/checkmodule -M -m tmp/corosync.tmp -o tmp/corosync.mod /usr/bin/checkmodule: loading policy configuration from tmp/corosync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/corosync.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/corosync.fc > tmp/corosync.mod.fc Creating mls corosync.pp policy package /usr/bin/semodule_package -o corosync.pp -m tmp/corosync.mod -f tmp/corosync.mod.fc Compliling mls courier.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod /usr/bin/checkmodule: loading policy configuration from tmp/courier.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/courier.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating mls courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compliling mls cpucontrol.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpucontrol.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpucontrol.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating mls cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compliling mls cpufreqselector.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpufreqselector.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cpufreqselector.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating mls cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compliling mls cron.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod /usr/bin/checkmodule: loading policy configuration from tmp/cron.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cron.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating mls cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compliling mls cups.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod /usr/bin/checkmodule: loading policy configuration from tmp/cups.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cups.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating mls cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compliling mls cvs.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod /usr/bin/checkmodule: loading policy configuration from tmp/cvs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cvs.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating mls cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compliling mls cyphesis.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyphesis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyphesis.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating mls cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compliling mls cyrus.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyrus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/cyrus.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating mls cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compliling mls daemontools.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod /usr/bin/checkmodule: loading policy configuration from tmp/daemontools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/daemontools.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating mls daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compliling mls dbadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating mls dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compliling mls dbskk.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbskk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbskk.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating mls dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compliling mls dbus.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dbus.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating mls dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compliling mls dcc.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/dcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dcc.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating mls dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compliling mls devicekit.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/devicekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/devicekit.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating mls devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compliling mls dhcp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/dhcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dhcp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating mls dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compliling mls dictd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod /usr/bin/checkmodule: loading policy configuration from tmp/dictd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dictd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating mls dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compliling mls dmesg.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmesg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmesg.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating mls dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compliling mls dmidecode.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmidecode.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dmidecode.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating mls dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compliling mls dnsmasq.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnsmasq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnsmasq.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating mls dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compliling mls dnssec.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnssec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dnssec.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc Creating mls dnssec.pp policy package /usr/bin/semodule_package -o dnssec.pp -m tmp/dnssec.mod -f tmp/dnssec.mod.fc Compliling mls dovecot.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod /usr/bin/checkmodule: loading policy configuration from tmp/dovecot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/dovecot.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating mls dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compliling mls entropyd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/entropyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/entropyd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating mls entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compliling mls exim.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod /usr/bin/checkmodule: loading policy configuration from tmp/exim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/exim.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating mls exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compliling mls fail2ban.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod /usr/bin/checkmodule: loading policy configuration from tmp/fail2ban.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fail2ban.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating mls fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compliling mls fetchmail.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/fetchmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fetchmail.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating mls fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compliling mls finger.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod /usr/bin/checkmodule: loading policy configuration from tmp/finger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/finger.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating mls finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compliling mls firewallgui.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewallgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firewallgui.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating mls firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compliling mls firstboot.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod /usr/bin/checkmodule: loading policy configuration from tmp/firstboot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/firstboot.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating mls firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compliling mls fprintd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod /usr/bin/checkmodule: loading policy configuration from tmp/fprintd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fprintd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating mls fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compliling mls fstools.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/fstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/fstools.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating mls fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compliling mls ftp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ftp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating mls ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compliling mls games.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod /usr/bin/checkmodule: loading policy configuration from tmp/games.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/games.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating mls games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compliling mls getty.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod /usr/bin/checkmodule: loading policy configuration from tmp/getty.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/getty.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Creating mls getty.pp policy package /usr/bin/semodule_package -o getty.pp -m tmp/getty.mod -f tmp/getty.mod.fc Compliling mls git.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod /usr/bin/checkmodule: loading policy configuration from tmp/git.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/git.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating mls git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compliling mls gitosis.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod /usr/bin/checkmodule: loading policy configuration from tmp/gitosis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gitosis.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating mls gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compliling mls glance.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod /usr/bin/checkmodule: loading policy configuration from tmp/glance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/glance.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating mls glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compliling mls gnome.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnome.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating mls gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compliling mls gnomeclock.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnomeclock.te > tmp/gnomeclock.tmp /usr/bin/checkmodule -M -m tmp/gnomeclock.tmp -o tmp/gnomeclock.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnomeclock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gnomeclock.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gnomeclock.fc > tmp/gnomeclock.mod.fc Creating mls gnomeclock.pp policy package /usr/bin/semodule_package -o gnomeclock.pp -m tmp/gnomeclock.mod -f tmp/gnomeclock.mod.fc Compliling mls gpg.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpg.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating mls gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compliling mls gpm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating mls gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compliling mls gpsd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/gpsd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating mls gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compliling mls guest.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod /usr/bin/checkmodule: loading policy configuration from tmp/guest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/guest.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating mls guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compliling mls hostname.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod /usr/bin/checkmodule: loading policy configuration from tmp/hostname.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/hostname.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating mls hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compliling mls inetd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod /usr/bin/checkmodule: loading policy configuration from tmp/inetd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inetd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating mls inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compliling mls init.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod /usr/bin/checkmodule: loading policy configuration from tmp/init.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/init.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc Creating mls init.pp policy package /usr/bin/semodule_package -o init.pp -m tmp/init.mod -f tmp/init.mod.fc Compliling mls inn.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod /usr/bin/checkmodule: loading policy configuration from tmp/inn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/inn.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating mls inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compliling mls ipsec.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod /usr/bin/checkmodule: loading policy configuration from tmp/ipsec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ipsec.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating mls ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compliling mls iptables.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod /usr/bin/checkmodule: loading policy configuration from tmp/iptables.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iptables.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating mls iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compliling mls irc.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod /usr/bin/checkmodule: loading policy configuration from tmp/irc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irc.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating mls irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compliling mls irqbalance.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod /usr/bin/checkmodule: loading policy configuration from tmp/irqbalance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/irqbalance.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating mls irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compliling mls iscsi.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod /usr/bin/checkmodule: loading policy configuration from tmp/iscsi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/iscsi.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating mls iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compliling mls jabber.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod /usr/bin/checkmodule: loading policy configuration from tmp/jabber.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/jabber.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating mls jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compliling mls kdump.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdump.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdump.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating mls kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compliling mls kdumpgui.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdumpgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kdumpgui.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating mls kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compliling mls kerberos.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerberos.te > tmp/kerberos.tmp /usr/bin/checkmodule -M -m tmp/kerberos.tmp -o tmp/kerberos.mod /usr/bin/checkmodule: loading policy configuration from tmp/kerberos.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kerberos.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kerberos.fc > tmp/kerberos.mod.fc Creating mls kerberos.pp policy package /usr/bin/semodule_package -o kerberos.pp -m tmp/kerberos.mod -f tmp/kerberos.mod.fc Compliling mls kismet.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod /usr/bin/checkmodule: loading policy configuration from tmp/kismet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/kismet.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating mls kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compliling mls ksmtuned.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/ksmtuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ksmtuned.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating mls ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compliling mls ktalk.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod /usr/bin/checkmodule: loading policy configuration from tmp/ktalk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ktalk.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating mls ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compliling mls ldap.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod /usr/bin/checkmodule: loading policy configuration from tmp/ldap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ldap.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating mls ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compliling mls libraries.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/libraries.te > tmp/libraries.tmp /usr/bin/checkmodule -M -m tmp/libraries.tmp -o tmp/libraries.mod /usr/bin/checkmodule: loading policy configuration from tmp/libraries.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/libraries.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/libraries.fc > tmp/libraries.mod.fc Creating mls libraries.pp policy package /usr/bin/semodule_package -o libraries.pp -m tmp/libraries.mod -f tmp/libraries.mod.fc Compliling mls lircd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lircd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating mls lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compliling mls loadkeys.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod /usr/bin/checkmodule: loading policy configuration from tmp/loadkeys.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/loadkeys.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating mls loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compliling mls locallogin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/locallogin.te > tmp/locallogin.tmp /usr/bin/checkmodule -M -m tmp/locallogin.tmp -o tmp/locallogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/locallogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/locallogin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/locallogin.fc > tmp/locallogin.mod.fc Creating mls locallogin.pp policy package /usr/bin/semodule_package -o locallogin.pp -m tmp/locallogin.mod -f tmp/locallogin.mod.fc Compliling mls lockdev.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod /usr/bin/checkmodule: loading policy configuration from tmp/lockdev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lockdev.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating mls lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compliling mls logadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/logadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating mls logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compliling mls logging.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/logging.te > tmp/logging.tmp /usr/bin/checkmodule -M -m tmp/logging.tmp -o tmp/logging.mod /usr/bin/checkmodule: loading policy configuration from tmp/logging.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logging.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/logging.fc > tmp/logging.mod.fc Creating mls logging.pp policy package /usr/bin/semodule_package -o logging.pp -m tmp/logging.mod -f tmp/logging.mod.fc Compliling mls logrotate.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod /usr/bin/checkmodule: loading policy configuration from tmp/logrotate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logrotate.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating mls logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compliling mls logwatch.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/logwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/logwatch.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating mls logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compliling mls lpd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lpd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating mls lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compliling mls lvm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lvm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/lvm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating mls lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compliling mls mailman.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mailman.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating mls mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compliling mls mandb.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mandb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mandb.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating mls mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compliling mls mcelog.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod /usr/bin/checkmodule: loading policy configuration from tmp/mcelog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mcelog.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating mls mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compliling mls memcached.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod /usr/bin/checkmodule: loading policy configuration from tmp/memcached.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/memcached.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating mls memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compliling mls milter.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod /usr/bin/checkmodule: loading policy configuration from tmp/milter.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/milter.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating mls milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compliling mls miscfiles.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/miscfiles.te > tmp/miscfiles.tmp /usr/bin/checkmodule -M -m tmp/miscfiles.tmp -o tmp/miscfiles.mod /usr/bin/checkmodule: loading policy configuration from tmp/miscfiles.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/miscfiles.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/miscfiles.fc > tmp/miscfiles.mod.fc Creating mls miscfiles.pp policy package /usr/bin/semodule_package -o miscfiles.pp -m tmp/miscfiles.mod -f tmp/miscfiles.mod.fc Compliling mls modemmanager.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/modemmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modemmanager.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating mls modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compliling mls modutils.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/modutils.te > tmp/modutils.tmp /usr/bin/checkmodule -M -m tmp/modutils.tmp -o tmp/modutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/modutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/modutils.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/modutils.fc > tmp/modutils.mod.fc Creating mls modutils.pp policy package /usr/bin/semodule_package -o modutils.pp -m tmp/modutils.mod -f tmp/modutils.mod.fc Compliling mls mojomojo.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod /usr/bin/checkmodule: loading policy configuration from tmp/mojomojo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mojomojo.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating mls mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compliling mls mount.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod /usr/bin/checkmodule: loading policy configuration from tmp/mount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mount.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating mls mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compliling mls mozilla.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/mozilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mozilla.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating mls mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compliling mls mplayer.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod /usr/bin/checkmodule: loading policy configuration from tmp/mplayer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mplayer.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating mls mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compliling mls mrtg.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod /usr/bin/checkmodule: loading policy configuration from tmp/mrtg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mrtg.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating mls mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compliling mls mta.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mta.te > tmp/mta.tmp /usr/bin/checkmodule -M -m tmp/mta.tmp -o tmp/mta.mod /usr/bin/checkmodule: loading policy configuration from tmp/mta.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mta.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mta.fc > tmp/mta.mod.fc Creating mls mta.pp policy package /usr/bin/semodule_package -o mta.pp -m tmp/mta.mod -f tmp/mta.mod.fc Compliling mls munin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod /usr/bin/checkmodule: loading policy configuration from tmp/munin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/munin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating mls munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compliling mls mysql.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod /usr/bin/checkmodule: loading policy configuration from tmp/mysql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/mysql.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating mls mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compliling mls nagios.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod /usr/bin/checkmodule: loading policy configuration from tmp/nagios.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nagios.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating mls nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compliling mls namespace.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/namespace.te > tmp/namespace.tmp /usr/bin/checkmodule -M -m tmp/namespace.tmp -o tmp/namespace.mod /usr/bin/checkmodule: loading policy configuration from tmp/namespace.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/namespace.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/namespace.fc > tmp/namespace.mod.fc Creating mls namespace.pp policy package /usr/bin/semodule_package -o namespace.pp -m tmp/namespace.mod -f tmp/namespace.mod.fc Compliling mls ncftool.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod /usr/bin/checkmodule: loading policy configuration from tmp/ncftool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ncftool.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating mls ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compliling mls netlabel.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod /usr/bin/checkmodule: loading policy configuration from tmp/netlabel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netlabel.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating mls netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compliling mls netutils.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/netutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/netutils.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating mls netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compliling mls networkmanager.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/networkmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/networkmanager.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating mls networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compliling mls nis.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod /usr/bin/checkmodule: loading policy configuration from tmp/nis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nis.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating mls nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compliling mls nscd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nscd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating mls nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compliling mls nslcd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nslcd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nslcd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating mls nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compliling mls ntop.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntop.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating mls ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compliling mls ntp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ntp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating mls ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compliling mls nx.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod /usr/bin/checkmodule: loading policy configuration from tmp/nx.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/nx.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating mls nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compliling mls oddjob.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod /usr/bin/checkmodule: loading policy configuration from tmp/oddjob.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/oddjob.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating mls oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compliling mls openct.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod /usr/bin/checkmodule: loading policy configuration from tmp/openct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openct.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating mls openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compliling mls openvpn.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/openvpn.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating mls openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compliling mls pads.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod /usr/bin/checkmodule: loading policy configuration from tmp/pads.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pads.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating mls pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compliling mls pcmcia.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcmcia.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcmcia.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating mls pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compliling mls pcscd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pcscd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating mls pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compliling mls pegasus.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod /usr/bin/checkmodule: loading policy configuration from tmp/pegasus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pegasus.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating mls pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compliling mls pingd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pingd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pingd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating mls pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compliling mls piranha.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/piranha.te > tmp/piranha.tmp /usr/bin/checkmodule -M -m tmp/piranha.tmp -o tmp/piranha.mod /usr/bin/checkmodule: loading policy configuration from tmp/piranha.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/piranha.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/piranha.fc > tmp/piranha.mod.fc Creating mls piranha.pp policy package /usr/bin/semodule_package -o piranha.pp -m tmp/piranha.mod -f tmp/piranha.mod.fc Compliling mls plymouthd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod /usr/bin/checkmodule: loading policy configuration from tmp/plymouthd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/plymouthd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating mls plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compliling mls podsleuth.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod /usr/bin/checkmodule: loading policy configuration from tmp/podsleuth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/podsleuth.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating mls podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compliling mls policykit.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod /usr/bin/checkmodule: loading policy configuration from tmp/policykit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/policykit.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating mls policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compliling mls polipo.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod /usr/bin/checkmodule: loading policy configuration from tmp/polipo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/polipo.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating mls polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compliling mls portmap.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod /usr/bin/checkmodule: loading policy configuration from tmp/portmap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portmap.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating mls portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compliling mls portreserve.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/portreserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/portreserve.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating mls portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compliling mls postfix.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postfix.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating mls postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compliling mls postgresql.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgresql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgresql.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating mls postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compliling mls postgrey.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgrey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/postgrey.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating mls postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compliling mls ppp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ppp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ppp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating mls ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compliling mls prelink.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelink.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelink.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating mls prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compliling mls prelude.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelude.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/prelude.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating mls prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compliling mls privoxy.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/privoxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/privoxy.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating mls privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compliling mls procmail.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/procmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/procmail.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating mls procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compliling mls psad.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod /usr/bin/checkmodule: loading policy configuration from tmp/psad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/psad.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating mls psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compliling mls ptchown.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod /usr/bin/checkmodule: loading policy configuration from tmp/ptchown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ptchown.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating mls ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compliling mls publicfile.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod /usr/bin/checkmodule: loading policy configuration from tmp/publicfile.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/publicfile.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating mls publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compliling mls pulseaudio.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod /usr/bin/checkmodule: loading policy configuration from tmp/pulseaudio.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/pulseaudio.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating mls pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compliling mls qmail.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/qmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qmail.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating mls qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compliling mls qpid.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod /usr/bin/checkmodule: loading policy configuration from tmp/qpid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/qpid.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating mls qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compliling mls quota.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod /usr/bin/checkmodule: loading policy configuration from tmp/quota.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/quota.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating mls quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compliling mls radius.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod /usr/bin/checkmodule: loading policy configuration from tmp/radius.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radius.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating mls radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compliling mls radvd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod /usr/bin/checkmodule: loading policy configuration from tmp/radvd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/radvd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating mls radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compliling mls raid.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod /usr/bin/checkmodule: loading policy configuration from tmp/raid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/raid.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating mls raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compliling mls rdisc.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rdisc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rdisc.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating mls rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compliling mls readahead.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod /usr/bin/checkmodule: loading policy configuration from tmp/readahead.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/readahead.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating mls readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compliling mls remotelogin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/remotelogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/remotelogin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating mls remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compliling mls rgmanager.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rgmanager.te > tmp/rgmanager.tmp /usr/bin/checkmodule -M -m tmp/rgmanager.tmp -o tmp/rgmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/rgmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rgmanager.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rgmanager.fc > tmp/rgmanager.mod.fc Creating mls rgmanager.pp policy package /usr/bin/semodule_package -o rgmanager.pp -m tmp/rgmanager.mod -f tmp/rgmanager.mod.fc Compliling mls rhcs.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhcs.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating mls rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compliling mls rhgb.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhgb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rhgb.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating mls rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compliling mls ricci.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod /usr/bin/checkmodule: loading policy configuration from tmp/ricci.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ricci.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating mls ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compliling mls rlogin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/rlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rlogin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating mls rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compliling mls roundup.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod /usr/bin/checkmodule: loading policy configuration from tmp/roundup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/roundup.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating mls roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compliling mls rpc.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpc.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating mls rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compliling mls rpcbind.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpcbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpcbind.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating mls rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compliling mls rpm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rpm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating mls rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compliling mls rshd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rshd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rshd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating mls rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compliling mls rsync.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod /usr/bin/checkmodule: loading policy configuration from tmp/rsync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rsync.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating mls rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compliling mls rtkit.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod /usr/bin/checkmodule: loading policy configuration from tmp/rtkit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rtkit.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating mls rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compliling mls rwho.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod /usr/bin/checkmodule: loading policy configuration from tmp/rwho.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/rwho.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating mls rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compliling mls samba.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod /usr/bin/checkmodule: loading policy configuration from tmp/samba.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/samba.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating mls samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compliling mls sambagui.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod /usr/bin/checkmodule: loading policy configuration from tmp/sambagui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sambagui.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating mls sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compliling mls sandbox.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandbox.te > tmp/sandbox.tmp /usr/bin/checkmodule -M -m tmp/sandbox.tmp -o tmp/sandbox.mod /usr/bin/checkmodule: loading policy configuration from tmp/sandbox.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sandbox.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sandbox.fc > tmp/sandbox.mod.fc Creating mls sandbox.pp policy package /usr/bin/semodule_package -o sandbox.pp -m tmp/sandbox.mod -f tmp/sandbox.mod.fc Compliling mls sasl.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod /usr/bin/checkmodule: loading policy configuration from tmp/sasl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sasl.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating mls sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compliling mls screen.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod /usr/bin/checkmodule: loading policy configuration from tmp/screen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/screen.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating mls screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compliling mls secadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/secadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating mls secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compliling mls selinuxutil.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/selinuxutil.te > tmp/selinuxutil.tmp /usr/bin/checkmodule -M -m tmp/selinuxutil.tmp -o tmp/selinuxutil.mod /usr/bin/checkmodule: loading policy configuration from tmp/selinuxutil.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/selinuxutil.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/selinuxutil.fc > tmp/selinuxutil.mod.fc Creating mls selinuxutil.pp policy package /usr/bin/semodule_package -o selinuxutil.pp -m tmp/selinuxutil.mod -f tmp/selinuxutil.mod.fc Compliling mls sendmail.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/sendmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sendmail.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating mls sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compliling mls setrans.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod /usr/bin/checkmodule: loading policy configuration from tmp/setrans.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setrans.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating mls setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compliling mls setroubleshoot.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod /usr/bin/checkmodule: loading policy configuration from tmp/setroubleshoot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/setroubleshoot.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating mls setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compliling mls seunshare.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod /usr/bin/checkmodule: loading policy configuration from tmp/seunshare.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/seunshare.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating mls seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compliling mls shorewall.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod /usr/bin/checkmodule: loading policy configuration from tmp/shorewall.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shorewall.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating mls shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compliling mls shutdown.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shutdown.te > tmp/shutdown.tmp /usr/bin/checkmodule -M -m tmp/shutdown.tmp -o tmp/shutdown.mod /usr/bin/checkmodule: loading policy configuration from tmp/shutdown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/shutdown.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/shutdown.fc > tmp/shutdown.mod.fc Creating mls shutdown.pp policy package /usr/bin/semodule_package -o shutdown.pp -m tmp/shutdown.mod -f tmp/shutdown.mod.fc Compliling mls slocate.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod /usr/bin/checkmodule: loading policy configuration from tmp/slocate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/slocate.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating mls slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compliling mls smartmon.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod /usr/bin/checkmodule: loading policy configuration from tmp/smartmon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/smartmon.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating mls smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compliling mls snmp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod /usr/bin/checkmodule: loading policy configuration from tmp/snmp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snmp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating mls snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compliling mls snort.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod /usr/bin/checkmodule: loading policy configuration from tmp/snort.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/snort.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating mls snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compliling mls sosreport.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod /usr/bin/checkmodule: loading policy configuration from tmp/sosreport.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sosreport.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating mls sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compliling mls soundserver.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/soundserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/soundserver.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating mls soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compliling mls spamassassin.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod /usr/bin/checkmodule: loading policy configuration from tmp/spamassassin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/spamassassin.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating mls spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compliling mls squid.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod /usr/bin/checkmodule: loading policy configuration from tmp/squid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/squid.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating mls squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compliling mls ssh.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/ssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ssh.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating mls ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compliling mls sssd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod /usr/bin/checkmodule: loading policy configuration from tmp/sssd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sssd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating mls sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compliling mls staff.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod /usr/bin/checkmodule: loading policy configuration from tmp/staff.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/staff.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating mls staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compliling mls stunnel.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod /usr/bin/checkmodule: loading policy configuration from tmp/stunnel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/stunnel.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating mls stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compliling mls su.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod /usr/bin/checkmodule: loading policy configuration from tmp/su.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/su.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating mls su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compliling mls sudo.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod /usr/bin/checkmodule: loading policy configuration from tmp/sudo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sudo.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating mls sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compliling mls sysadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm.te > tmp/sysadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm.tmp -o tmp/sysadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm.fc > tmp/sysadm.mod.fc Creating mls sysadm.pp policy package /usr/bin/semodule_package -o sysadm.pp -m tmp/sysadm.mod -f tmp/sysadm.mod.fc Compliling mls sysadm_secadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm_secadm.te > tmp/sysadm_secadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm_secadm.tmp -o tmp/sysadm_secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysadm_secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysadm_secadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/sysadm_secadm.fc > tmp/sysadm_secadm.mod.fc Creating mls sysadm_secadm.pp policy package /usr/bin/semodule_package -o sysadm_secadm.pp -m tmp/sysadm_secadm.mod -f tmp/sysadm_secadm.mod.fc Compliling mls sysnetwork.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/sysnetwork.te > tmp/sysnetwork.tmp /usr/bin/checkmodule -M -m tmp/sysnetwork.tmp -o tmp/sysnetwork.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysnetwork.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysnetwork.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/sysnetwork.fc > tmp/sysnetwork.mod.fc Creating mls sysnetwork.pp policy package /usr/bin/semodule_package -o sysnetwork.pp -m tmp/sysnetwork.mod -f tmp/sysnetwork.mod.fc Compliling mls sysstat.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysstat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/sysstat.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating mls sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compliling mls systemd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/systemd.te > tmp/systemd.tmp /usr/bin/checkmodule -M -m tmp/systemd.tmp -o tmp/systemd.mod /usr/bin/checkmodule: loading policy configuration from tmp/systemd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/systemd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/systemd.fc > tmp/systemd.mod.fc Creating mls systemd.pp policy package /usr/bin/semodule_package -o systemd.pp -m tmp/systemd.mod -f tmp/systemd.mod.fc Compliling mls tcpd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcpd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating mls tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compliling mls tcsd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tcsd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating mls tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compliling mls telepathy.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod /usr/bin/checkmodule: loading policy configuration from tmp/telepathy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telepathy.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating mls telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compliling mls telnet.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod /usr/bin/checkmodule: loading policy configuration from tmp/telnet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/telnet.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating mls telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compliling mls tftp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/tftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tftp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating mls tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compliling mls tgtd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tgtd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tgtd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating mls tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compliling mls thumb.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thumb.te > tmp/thumb.tmp /usr/bin/checkmodule -M -m tmp/thumb.tmp -o tmp/thumb.mod /usr/bin/checkmodule: loading policy configuration from tmp/thumb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/thumb.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/thumb.fc > tmp/thumb.mod.fc Creating mls thumb.pp policy package /usr/bin/semodule_package -o thumb.pp -m tmp/thumb.mod -f tmp/thumb.mod.fc Compliling mls tmpreaper.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod /usr/bin/checkmodule: loading policy configuration from tmp/tmpreaper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tmpreaper.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc Creating mls tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Compliling mls tor.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod /usr/bin/checkmodule: loading policy configuration from tmp/tor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tor.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Creating mls tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Compliling mls tuned.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/tuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tuned.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Creating mls tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Compliling mls tvtime.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod /usr/bin/checkmodule: loading policy configuration from tmp/tvtime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/tvtime.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc Creating mls tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Compliling mls udev.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod /usr/bin/checkmodule: loading policy configuration from tmp/udev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/udev.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Creating mls udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Compliling mls ulogd.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ulogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/ulogd.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Creating mls ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Compliling mls uml.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod /usr/bin/checkmodule: loading policy configuration from tmp/uml.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uml.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Creating mls uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Compliling mls unlabelednet.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/unlabelednet.te > tmp/unlabelednet.tmp /usr/bin/checkmodule -M -m tmp/unlabelednet.tmp -o tmp/unlabelednet.mod /usr/bin/checkmodule: loading policy configuration from tmp/unlabelednet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unlabelednet.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/kernel/unlabelednet.fc > tmp/unlabelednet.mod.fc Creating mls unlabelednet.pp policy package /usr/bin/semodule_package -o unlabelednet.pp -m tmp/unlabelednet.mod -f tmp/unlabelednet.mod.fc Compliling mls unprivuser.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unprivuser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/unprivuser.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc Creating mls unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Compliling mls updfstab.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod /usr/bin/checkmodule: loading policy configuration from tmp/updfstab.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/updfstab.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Creating mls updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Compliling mls usbmodules.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmodules.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usbmodules.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc Creating mls usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Compliling mls userdomain.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/userdomain.te > tmp/userdomain.tmp /usr/bin/checkmodule -M -m tmp/userdomain.tmp -o tmp/userdomain.mod /usr/bin/checkmodule: loading policy configuration from tmp/userdomain.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userdomain.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/system/userdomain.fc > tmp/userdomain.mod.fc Creating mls userdomain.pp policy package /usr/bin/semodule_package -o userdomain.pp -m tmp/userdomain.mod -f tmp/userdomain.mod.fc Compliling mls userhelper.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod /usr/bin/checkmodule: loading policy configuration from tmp/userhelper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/userhelper.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Creating mls userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Compliling mls usermanage.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod /usr/bin/checkmodule: loading policy configuration from tmp/usermanage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usermanage.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc Creating mls usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Compliling mls usernetctl.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/usernetctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/usernetctl.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Creating mls usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Compliling mls uucp.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod /usr/bin/checkmodule: loading policy configuration from tmp/uucp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/uucp.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Creating mls uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Compliling mls vbetool.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vbetool.te > tmp/vbetool.tmp /usr/bin/checkmodule -M -m tmp/vbetool.tmp -o tmp/vbetool.mod /usr/bin/checkmodule: loading policy configuration from tmp/vbetool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vbetool.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vbetool.fc > tmp/vbetool.mod.fc Creating mls vbetool.pp policy package /usr/bin/semodule_package -o vbetool.pp -m tmp/vbetool.mod -f tmp/vbetool.mod.fc Compliling mls virt.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod /usr/bin/checkmodule: loading policy configuration from tmp/virt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/virt.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc Creating mls virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Compliling mls vmware.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod /usr/bin/checkmodule: loading policy configuration from tmp/vmware.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vmware.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Creating mls vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Compliling mls vpn.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/vpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/vpn.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Creating mls vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Compliling mls w3c.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod /usr/bin/checkmodule: loading policy configuration from tmp/w3c.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/w3c.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Creating mls w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Compliling mls webadm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/webadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webadm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Creating mls webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Compliling mls webalizer.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod /usr/bin/checkmodule: loading policy configuration from tmp/webalizer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/webalizer.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc Creating mls webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Compliling mls wine.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod /usr/bin/checkmodule: loading policy configuration from tmp/wine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wine.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Creating mls wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Compliling mls wireshark.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod /usr/bin/checkmodule: loading policy configuration from tmp/wireshark.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wireshark.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc Creating mls wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Compliling mls wm.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wm.te > tmp/wm.tmp /usr/bin/checkmodule -M -m tmp/wm.tmp -o tmp/wm.mod /usr/bin/checkmodule: loading policy configuration from tmp/wm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/wm.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/wm.fc > tmp/wm.mod.fc Creating mls wm.pp policy package /usr/bin/semodule_package -o wm.pp -m tmp/wm.mod -f tmp/wm.mod.fc Compliling mls xen.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod /usr/bin/checkmodule: loading policy configuration from tmp/xen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xen.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Creating mls xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Compliling mls xguest.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod /usr/bin/checkmodule: loading policy configuration from tmp/xguest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xguest.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/xguest.fc > tmp/xguest.mod.fc Creating mls xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Compliling mls xserver.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/xserver.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc Creating mls xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc Compliling mls zabbix.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod /usr/bin/checkmodule: loading policy configuration from tmp/zabbix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zabbix.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Creating mls zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Compliling mls zebra.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod /usr/bin/checkmodule: loading policy configuration from tmp/zebra.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zebra.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Creating mls zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Compliling mls zosremote.mod module m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod /usr/bin/checkmodule: loading policy configuration from tmp/zosremote.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 17) to tmp/zosremote.tmp m4 -D enable_mls -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Creating mls zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc Validating policy linking. /usr/bin/semodule_link -o tmp/test.lnk base.pp accountsd.pp acct.pp afs.pp aide.pp aisexec.pp alsa.pp amanda.pp amavis.pp amtu.pp anaconda.pp apache.pp apcupsd.pp apm.pp application.pp arpwatch.pp auditadm.pp authlogin.pp automount.pp avahi.pp awstats.pp bind.pp bitlbee.pp bluetooth.pp boinc.pp bootloader.pp brctl.pp bugzilla.pp cachefilesd.pp calamaris.pp canna.pp ccs.pp cdrecord.pp certmaster.pp certmonger.pp certwatch.pp cgroup.pp chrome.pp chronyd.pp cipe.pp clamav.pp clock.pp clogd.pp cmirrord.pp colord.pp comsat.pp consolekit.pp consoletype.pp corosync.pp courier.pp cpucontrol.pp cpufreqselector.pp cron.pp cups.pp cvs.pp cyphesis.pp cyrus.pp daemontools.pp dbadm.pp dbskk.pp dbus.pp dcc.pp devicekit.pp dhcp.pp dictd.pp dmesg.pp dmidecode.pp dnsmasq.pp dnssec.pp dovecot.pp entropyd.pp exim.pp fail2ban.pp fetchmail.pp finger.pp firewallgui.pp firstboot.pp fprintd.pp fstools.pp ftp.pp games.pp getty.pp git.pp gitosis.pp glance.pp gnome.pp gnomeclock.pp gpg.pp gpm.pp gpsd.pp guest.pp hostname.pp inetd.pp init.pp inn.pp ipsec.pp iptables.pp irc.pp irqbalance.pp iscsi.pp jabber.pp kdump.pp kdumpgui.pp kerberos.pp kismet.pp ksmtuned.pp ktalk.pp ldap.pp libraries.pp lircd.pp loadkeys.pp locallogin.pp lockdev.pp logadm.pp logging.pp logrotate.pp logwatch.pp lpd.pp lvm.pp mailman.pp mandb.pp mcelog.pp memcached.pp milter.pp miscfiles.pp modemmanager.pp modutils.pp mojomojo.pp mount.pp mozilla.pp mplayer.pp mrtg.pp mta.pp munin.pp mysql.pp nagios.pp namespace.pp ncftool.pp netlabel.pp netutils.pp networkmanager.pp nis.pp nscd.pp nslcd.pp ntop.pp ntp.pp nx.pp oddjob.pp openct.pp openvpn.pp pads.pp pcmcia.pp pcscd.pp pegasus.pp pingd.pp piranha.pp plymouthd.pp podsleuth.pp policykit.pp polipo.pp portmap.pp portreserve.pp postfix.pp postgresql.pp postgrey.pp ppp.pp prelink.pp prelude.pp privoxy.pp procmail.pp psad.pp ptchown.pp publicfile.pp pulseaudio.pp qmail.pp qpid.pp quota.pp radius.pp radvd.pp raid.pp rdisc.pp readahead.pp remotelogin.pp rgmanager.pp rhcs.pp rhgb.pp ricci.pp rlogin.pp roundup.pp rpc.pp rpcbind.pp rpm.pp rshd.pp rsync.pp rtkit.pp rwho.pp samba.pp sambagui.pp sandbox.pp sasl.pp screen.pp secadm.pp selinuxutil.pp sendmail.pp setrans.pp setroubleshoot.pp seunshare.pp shorewall.pp shutdown.pp slocate.pp smartmon.pp snmp.pp snort.pp sosreport.pp soundserver.pp spamassassin.pp squid.pp ssh.pp sssd.pp staff.pp stunnel.pp su.pp sudo.pp sysadm.pp sysadm_secadm.pp sysnetwork.pp sysstat.pp systemd.pp tcpd.pp tcsd.pp telepathy.pp telnet.pp tftp.pp tgtd.pp thumb.pp tmpreaper.pp tor.pp tuned.pp tvtime.pp udev.pp ulogd.pp uml.pp unlabelednet.pp unprivuser.pp updfstab.pp usbmodules.pp userdomain.pp userhelper.pp usermanage.pp usernetctl.pp uucp.pp vbetool.pp virt.pp vmware.pp vpn.pp w3c.pp webadm.pp webalizer.pp wine.pp wireshark.pp wm.pp xen.pp xguest.pp xserver.pp zabbix.pp zebra.pp zosremote.pp /usr/bin/semodule_link: loading package from file base.pp /usr/bin/semodule_link: loading package from file accountsd.pp /usr/bin/semodule_link: loading package from file acct.pp /usr/bin/semodule_link: loading package from file afs.pp /usr/bin/semodule_link: loading package from file aide.pp /usr/bin/semodule_link: loading package from file aisexec.pp /usr/bin/semodule_link: loading package from file alsa.pp /usr/bin/semodule_link: loading package from file amanda.pp /usr/bin/semodule_link: loading package from file amavis.pp /usr/bin/semodule_link: loading package from file amtu.pp /usr/bin/semodule_link: loading package from file anaconda.pp /usr/bin/semodule_link: loading package from file apache.pp /usr/bin/semodule_link: loading package from file apcupsd.pp /usr/bin/semodule_link: loading package from file apm.pp /usr/bin/semodule_link: loading package from file application.pp /usr/bin/semodule_link: loading package from file arpwatch.pp /usr/bin/semodule_link: loading package from file auditadm.pp /usr/bin/semodule_link: loading package from file authlogin.pp /usr/bin/semodule_link: loading package from file automount.pp /usr/bin/semodule_link: loading package from file avahi.pp /usr/bin/semodule_link: loading package from file awstats.pp /usr/bin/semodule_link: loading package from file bind.pp /usr/bin/semodule_link: loading package from file bitlbee.pp /usr/bin/semodule_link: loading package from file bluetooth.pp /usr/bin/semodule_link: loading package from file boinc.pp /usr/bin/semodule_link: loading package from file bootloader.pp /usr/bin/semodule_link: loading package from file brctl.pp /usr/bin/semodule_link: loading package from file bugzilla.pp /usr/bin/semodule_link: loading package from file cachefilesd.pp /usr/bin/semodule_link: loading package from file calamaris.pp /usr/bin/semodule_link: loading package from file canna.pp /usr/bin/semodule_link: loading package from file ccs.pp /usr/bin/semodule_link: loading package from file cdrecord.pp /usr/bin/semodule_link: loading package from file certmaster.pp /usr/bin/semodule_link: loading package from file certmonger.pp /usr/bin/semodule_link: loading package from file certwatch.pp /usr/bin/semodule_link: loading package from file cgroup.pp /usr/bin/semodule_link: loading package from file chrome.pp /usr/bin/semodule_link: loading package from file chronyd.pp /usr/bin/semodule_link: loading package from file cipe.pp /usr/bin/semodule_link: loading package from file clamav.pp /usr/bin/semodule_link: loading package from file clock.pp /usr/bin/semodule_link: loading package from file clogd.pp /usr/bin/semodule_link: loading package from file cmirrord.pp /usr/bin/semodule_link: loading package from file colord.pp /usr/bin/semodule_link: loading package from file comsat.pp /usr/bin/semodule_link: loading package from file consolekit.pp /usr/bin/semodule_link: loading package from file consoletype.pp /usr/bin/semodule_link: loading package from file corosync.pp /usr/bin/semodule_link: loading package from file courier.pp /usr/bin/semodule_link: loading package from file cpucontrol.pp /usr/bin/semodule_link: loading package from file cpufreqselector.pp /usr/bin/semodule_link: loading package from file cron.pp /usr/bin/semodule_link: loading package from file cups.pp /usr/bin/semodule_link: loading package from file cvs.pp /usr/bin/semodule_link: loading package from file cyphesis.pp /usr/bin/semodule_link: loading package from file cyrus.pp /usr/bin/semodule_link: loading package from file daemontools.pp /usr/bin/semodule_link: loading package from file dbadm.pp /usr/bin/semodule_link: loading package from file dbskk.pp /usr/bin/semodule_link: loading package from file dbus.pp /usr/bin/semodule_link: loading package from file dcc.pp /usr/bin/semodule_link: loading package from file devicekit.pp /usr/bin/semodule_link: loading package from file dhcp.pp /usr/bin/semodule_link: loading package from file dictd.pp /usr/bin/semodule_link: loading package from file dmesg.pp /usr/bin/semodule_link: loading package from file dmidecode.pp /usr/bin/semodule_link: loading package from file dnsmasq.pp /usr/bin/semodule_link: loading package from file dnssec.pp /usr/bin/semodule_link: loading package from file dovecot.pp /usr/bin/semodule_link: loading package from file entropyd.pp /usr/bin/semodule_link: loading package from file exim.pp /usr/bin/semodule_link: loading package from file fail2ban.pp /usr/bin/semodule_link: loading package from file fetchmail.pp /usr/bin/semodule_link: loading package from file finger.pp /usr/bin/semodule_link: loading package from file firewallgui.pp /usr/bin/semodule_link: loading package from file firstboot.pp /usr/bin/semodule_link: loading package from file fprintd.pp /usr/bin/semodule_link: loading package from file fstools.pp /usr/bin/semodule_link: loading package from file ftp.pp /usr/bin/semodule_link: loading package from file games.pp /usr/bin/semodule_link: loading package from file getty.pp /usr/bin/semodule_link: loading package from file git.pp /usr/bin/semodule_link: loading package from file gitosis.pp /usr/bin/semodule_link: loading package from file glance.pp /usr/bin/semodule_link: loading package from file gnome.pp /usr/bin/semodule_link: loading package from file gnomeclock.pp /usr/bin/semodule_link: loading package from file gpg.pp /usr/bin/semodule_link: loading package from file gpm.pp /usr/bin/semodule_link: loading package from file gpsd.pp /usr/bin/semodule_link: loading package from file guest.pp /usr/bin/semodule_link: loading package from file hostname.pp /usr/bin/semodule_link: loading package from file inetd.pp /usr/bin/semodule_link: loading package from file init.pp /usr/bin/semodule_link: loading package from file inn.pp /usr/bin/semodule_link: loading package from file ipsec.pp /usr/bin/semodule_link: loading package from file iptables.pp /usr/bin/semodule_link: loading package from file irc.pp /usr/bin/semodule_link: loading package from file irqbalance.pp /usr/bin/semodule_link: loading package from file iscsi.pp /usr/bin/semodule_link: loading package from file jabber.pp /usr/bin/semodule_link: loading package from file kdump.pp /usr/bin/semodule_link: loading package from file kdumpgui.pp /usr/bin/semodule_link: loading package from file kerberos.pp /usr/bin/semodule_link: loading package from file kismet.pp /usr/bin/semodule_link: loading package from file ksmtuned.pp /usr/bin/semodule_link: loading package from file ktalk.pp /usr/bin/semodule_link: loading package from file ldap.pp /usr/bin/semodule_link: loading package from file libraries.pp /usr/bin/semodule_link: loading package from file lircd.pp /usr/bin/semodule_link: loading package from file loadkeys.pp /usr/bin/semodule_link: loading package from file locallogin.pp /usr/bin/semodule_link: loading package from file lockdev.pp /usr/bin/semodule_link: loading package from file logadm.pp /usr/bin/semodule_link: loading package from file logging.pp /usr/bin/semodule_link: loading package from file logrotate.pp /usr/bin/semodule_link: loading package from file logwatch.pp /usr/bin/semodule_link: loading package from file lpd.pp /usr/bin/semodule_link: loading package from file lvm.pp /usr/bin/semodule_link: loading package from file mailman.pp /usr/bin/semodule_link: loading package from file mandb.pp /usr/bin/semodule_link: loading package from file mcelog.pp /usr/bin/semodule_link: loading package from file memcached.pp /usr/bin/semodule_link: loading package from file milter.pp /usr/bin/semodule_link: loading package from file miscfiles.pp /usr/bin/semodule_link: loading package from file modemmanager.pp /usr/bin/semodule_link: loading package from file modutils.pp /usr/bin/semodule_link: loading package from file mojomojo.pp /usr/bin/semodule_link: loading package from file mount.pp /usr/bin/semodule_link: loading package from file mozilla.pp /usr/bin/semodule_link: loading package from file mplayer.pp /usr/bin/semodule_link: loading package from file mrtg.pp /usr/bin/semodule_link: loading package from file mta.pp /usr/bin/semodule_link: loading package from file munin.pp /usr/bin/semodule_link: loading package from file mysql.pp /usr/bin/semodule_link: loading package from file nagios.pp /usr/bin/semodule_link: loading package from file namespace.pp /usr/bin/semodule_link: loading package from file ncftool.pp /usr/bin/semodule_link: loading package from file netlabel.pp /usr/bin/semodule_link: loading package from file netutils.pp /usr/bin/semodule_link: loading package from file networkmanager.pp /usr/bin/semodule_link: loading package from file nis.pp /usr/bin/semodule_link: loading package from file nscd.pp /usr/bin/semodule_link: loading package from file nslcd.pp /usr/bin/semodule_link: loading package from file ntop.pp /usr/bin/semodule_link: loading package from file ntp.pp /usr/bin/semodule_link: loading package from file nx.pp /usr/bin/semodule_link: loading package from file oddjob.pp /usr/bin/semodule_link: loading package from file openct.pp /usr/bin/semodule_link: loading package from file openvpn.pp /usr/bin/semodule_link: loading package from file pads.pp /usr/bin/semodule_link: loading package from file pcmcia.pp /usr/bin/semodule_link: loading package from file pcscd.pp /usr/bin/semodule_link: loading package from file pegasus.pp /usr/bin/semodule_link: loading package from file pingd.pp /usr/bin/semodule_link: loading package from file piranha.pp /usr/bin/semodule_link: loading package from file plymouthd.pp /usr/bin/semodule_link: loading package from file podsleuth.pp /usr/bin/semodule_link: loading package from file policykit.pp /usr/bin/semodule_link: loading package from file polipo.pp /usr/bin/semodule_link: loading package from file portmap.pp /usr/bin/semodule_link: loading package from file portreserve.pp /usr/bin/semodule_link: loading package from file postfix.pp /usr/bin/semodule_link: loading package from file postgresql.pp /usr/bin/semodule_link: loading package from file postgrey.pp /usr/bin/semodule_link: loading package from file ppp.pp /usr/bin/semodule_link: loading package from file prelink.pp /usr/bin/semodule_link: loading package from file prelude.pp /usr/bin/semodule_link: loading package from file privoxy.pp /usr/bin/semodule_link: loading package from file procmail.pp /usr/bin/semodule_link: loading package from file psad.pp /usr/bin/semodule_link: loading package from file ptchown.pp /usr/bin/semodule_link: loading package from file publicfile.pp /usr/bin/semodule_link: loading package from file pulseaudio.pp /usr/bin/semodule_link: loading package from file qmail.pp /usr/bin/semodule_link: loading package from file qpid.pp /usr/bin/semodule_link: loading package from file quota.pp /usr/bin/semodule_link: loading package from file radius.pp /usr/bin/semodule_link: loading package from file radvd.pp /usr/bin/semodule_link: loading package from file raid.pp /usr/bin/semodule_link: loading package from file rdisc.pp /usr/bin/semodule_link: loading package from file readahead.pp /usr/bin/semodule_link: loading package from file remotelogin.pp /usr/bin/semodule_link: loading package from file rgmanager.pp /usr/bin/semodule_link: loading package from file rhcs.pp /usr/bin/semodule_link: loading package from file rhgb.pp /usr/bin/semodule_link: loading package from file ricci.pp /usr/bin/semodule_link: loading package from file rlogin.pp /usr/bin/semodule_link: loading package from file roundup.pp /usr/bin/semodule_link: loading package from file rpc.pp /usr/bin/semodule_link: loading package from file rpcbind.pp /usr/bin/semodule_link: loading package from file rpm.pp /usr/bin/semodule_link: loading package from file rshd.pp /usr/bin/semodule_link: loading package from file rsync.pp /usr/bin/semodule_link: loading package from file rtkit.pp /usr/bin/semodule_link: loading package from file rwho.pp /usr/bin/semodule_link: loading package from file samba.pp /usr/bin/semodule_link: loading package from file sambagui.pp /usr/bin/semodule_link: loading package from file sandbox.pp /usr/bin/semodule_link: loading package from file sasl.pp /usr/bin/semodule_link: loading package from file screen.pp /usr/bin/semodule_link: loading package from file secadm.pp /usr/bin/semodule_link: loading package from file selinuxutil.pp /usr/bin/semodule_link: loading package from file sendmail.pp /usr/bin/semodule_link: loading package from file setrans.pp /usr/bin/semodule_link: loading package from file setroubleshoot.pp /usr/bin/semodule_link: loading package from file seunshare.pp /usr/bin/semodule_link: loading package from file shorewall.pp /usr/bin/semodule_link: loading package from file shutdown.pp /usr/bin/semodule_link: loading package from file slocate.pp /usr/bin/semodule_link: loading package from file smartmon.pp /usr/bin/semodule_link: loading package from file snmp.pp /usr/bin/semodule_link: loading package from file snort.pp /usr/bin/semodule_link: loading package from file sosreport.pp /usr/bin/semodule_link: loading package from file soundserver.pp /usr/bin/semodule_link: loading package from file spamassassin.pp /usr/bin/semodule_link: loading package from file squid.pp /usr/bin/semodule_link: loading package from file ssh.pp /usr/bin/semodule_link: loading package from file sssd.pp /usr/bin/semodule_link: loading package from file staff.pp /usr/bin/semodule_link: loading package from file stunnel.pp /usr/bin/semodule_link: loading package from file su.pp /usr/bin/semodule_link: loading package from file sudo.pp /usr/bin/semodule_link: loading package from file sysadm.pp /usr/bin/semodule_link: loading package from file sysadm_secadm.pp /usr/bin/semodule_link: loading package from file sysnetwork.pp /usr/bin/semodule_link: loading package from file sysstat.pp /usr/bin/semodule_link: loading package from file systemd.pp /usr/bin/semodule_link: loading package from file tcpd.pp /usr/bin/semodule_link: loading package from file tcsd.pp /usr/bin/semodule_link: loading package from file telepathy.pp /usr/bin/semodule_link: loading package from file telnet.pp /usr/bin/semodule_link: loading package from file tftp.pp /usr/bin/semodule_link: loading package from file tgtd.pp /usr/bin/semodule_link: loading package from file thumb.pp /usr/bin/semodule_link: loading package from file tmpreaper.pp /usr/bin/semodule_link: loading package from file tor.pp /usr/bin/semodule_link: loading package from file tuned.pp /usr/bin/semodule_link: loading package from file tvtime.pp /usr/bin/semodule_link: loading package from file udev.pp /usr/bin/semodule_link: loading package from file ulogd.pp /usr/bin/semodule_link: loading package from file uml.pp /usr/bin/semodule_link: loading package from file unlabelednet.pp /usr/bin/semodule_link: loading package from file unprivuser.pp /usr/bin/semodule_link: loading package from file updfstab.pp /usr/bin/semodule_link: loading package from file usbmodules.pp /usr/bin/semodule_link: loading package from file userdomain.pp /usr/bin/semodule_link: loading package from file userhelper.pp /usr/bin/semodule_link: loading package from file usermanage.pp /usr/bin/semodule_link: loading package from file usernetctl.pp /usr/bin/semodule_link: loading package from file uucp.pp /usr/bin/semodule_link: loading package from file vbetool.pp /usr/bin/semodule_link: loading package from file virt.pp /usr/bin/semodule_link: loading package from file vmware.pp /usr/bin/semodule_link: loading package from file vpn.pp /usr/bin/semodule_link: loading package from file w3c.pp /usr/bin/semodule_link: loading package from file webadm.pp /usr/bin/semodule_link: loading package from file webalizer.pp /usr/bin/semodule_link: loading package from file wine.pp /usr/bin/semodule_link: loading package from file wireshark.pp /usr/bin/semodule_link: loading package from file wm.pp /usr/bin/semodule_link: loading package from file xen.pp /usr/bin/semodule_link: loading package from file xguest.pp /usr/bin/semodule_link: loading package from file xserver.pp /usr/bin/semodule_link: loading package from file zabbix.pp /usr/bin/semodule_link: loading package from file zebra.pp /usr/bin/semodule_link: loading package from file zosremote.pp /usr/bin/semodule_expand -a tmp/test.lnk tmp/policy.bin /usr/bin/sepolgen-ifgen -p tmp/policy.bin -i policy -o tmp/output Success. make: Nothing to be done for `modules'. make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.12783 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/selinux-policy-buildroot + : + /bin/rm -rf -- /usr/src/tmp/selinux-policy-buildroot + cd serefpolicy-3.11.1 + install -d -m 0755 /usr/src/tmp/selinux-policy-buildroot/etc/selinux /usr/src/tmp/selinux-policy-buildroot/etc/sysconfig + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/config + touch /usr/src/tmp/selinux-policy-buildroot/etc/sysconfig/selinux + install -D -m 0644 /usr/src/RPM/SOURCES/selinux-policy.conf /usr/src/tmp/selinux-policy-buildroot/usr/lib/tmpfiles.d/selinux-policy.conf + for p in targeted minimum mls + '[' targeted = mls ']' + install -D -m 0644 /usr/src/RPM/SOURCES/permissivedomains.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/permissivedomains.pp + Install targeted + local i perms type + '[' targeted = mls ']' + perms=allow + type=mcs + make 'INSTALL=/bin/install -p' install DESTDIR=/usr/src/tmp/selinux-policy-buildroot UNK_PERMS=allow NAME=targeted TYPE=mcs DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 install-appconfig make: Entering directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' Installing targeted base.pp policy package. /bin/install -p -m 0644 base.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted accountsd.pp policy package. /bin/install -p -m 0644 accountsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted acct.pp policy package. /bin/install -p -m 0644 acct.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted afs.pp policy package. /bin/install -p -m 0644 afs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted aide.pp policy package. /bin/install -p -m 0644 aide.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted aisexec.pp policy package. /bin/install -p -m 0644 aisexec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted alsa.pp policy package. /bin/install -p -m 0644 alsa.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted amanda.pp policy package. /bin/install -p -m 0644 amanda.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted amavis.pp policy package. /bin/install -p -m 0644 amavis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted amtu.pp policy package. /bin/install -p -m 0644 amtu.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted anaconda.pp policy package. /bin/install -p -m 0644 anaconda.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted apache.pp policy package. /bin/install -p -m 0644 apache.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted apcupsd.pp policy package. /bin/install -p -m 0644 apcupsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted apm.pp policy package. /bin/install -p -m 0644 apm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted application.pp policy package. /bin/install -p -m 0644 application.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted arpwatch.pp policy package. /bin/install -p -m 0644 arpwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted auditadm.pp policy package. /bin/install -p -m 0644 auditadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted authlogin.pp policy package. /bin/install -p -m 0644 authlogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted automount.pp policy package. /bin/install -p -m 0644 automount.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted avahi.pp policy package. /bin/install -p -m 0644 avahi.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted awstats.pp policy package. /bin/install -p -m 0644 awstats.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted bind.pp policy package. /bin/install -p -m 0644 bind.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted bitlbee.pp policy package. /bin/install -p -m 0644 bitlbee.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted bluetooth.pp policy package. /bin/install -p -m 0644 bluetooth.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted boinc.pp policy package. /bin/install -p -m 0644 boinc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted bootloader.pp policy package. /bin/install -p -m 0644 bootloader.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted brctl.pp policy package. /bin/install -p -m 0644 brctl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted bugzilla.pp policy package. /bin/install -p -m 0644 bugzilla.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cachefilesd.pp policy package. /bin/install -p -m 0644 cachefilesd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted calamaris.pp policy package. /bin/install -p -m 0644 calamaris.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted canna.pp policy package. /bin/install -p -m 0644 canna.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ccs.pp policy package. /bin/install -p -m 0644 ccs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cdrecord.pp policy package. /bin/install -p -m 0644 cdrecord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted certmaster.pp policy package. /bin/install -p -m 0644 certmaster.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted certmonger.pp policy package. /bin/install -p -m 0644 certmonger.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted certwatch.pp policy package. /bin/install -p -m 0644 certwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cgroup.pp policy package. /bin/install -p -m 0644 cgroup.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted chrome.pp policy package. /bin/install -p -m 0644 chrome.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted chronyd.pp policy package. /bin/install -p -m 0644 chronyd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cipe.pp policy package. /bin/install -p -m 0644 cipe.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted clamav.pp policy package. /bin/install -p -m 0644 clamav.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted clock.pp policy package. /bin/install -p -m 0644 clock.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted clogd.pp policy package. /bin/install -p -m 0644 clogd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cmirrord.pp policy package. /bin/install -p -m 0644 cmirrord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted colord.pp policy package. /bin/install -p -m 0644 colord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted comsat.pp policy package. /bin/install -p -m 0644 comsat.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted consolekit.pp policy package. /bin/install -p -m 0644 consolekit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted consoletype.pp policy package. /bin/install -p -m 0644 consoletype.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted corosync.pp policy package. /bin/install -p -m 0644 corosync.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted courier.pp policy package. /bin/install -p -m 0644 courier.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cpucontrol.pp policy package. /bin/install -p -m 0644 cpucontrol.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cpufreqselector.pp policy package. /bin/install -p -m 0644 cpufreqselector.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cron.pp policy package. /bin/install -p -m 0644 cron.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cups.pp policy package. /bin/install -p -m 0644 cups.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cvs.pp policy package. /bin/install -p -m 0644 cvs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cyphesis.pp policy package. /bin/install -p -m 0644 cyphesis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted cyrus.pp policy package. /bin/install -p -m 0644 cyrus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted daemontools.pp policy package. /bin/install -p -m 0644 daemontools.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dbadm.pp policy package. /bin/install -p -m 0644 dbadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dbskk.pp policy package. /bin/install -p -m 0644 dbskk.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dbus.pp policy package. /bin/install -p -m 0644 dbus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dcc.pp policy package. /bin/install -p -m 0644 dcc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted devicekit.pp policy package. /bin/install -p -m 0644 devicekit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dhcp.pp policy package. /bin/install -p -m 0644 dhcp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dictd.pp policy package. /bin/install -p -m 0644 dictd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dmesg.pp policy package. /bin/install -p -m 0644 dmesg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dmidecode.pp policy package. /bin/install -p -m 0644 dmidecode.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dnsmasq.pp policy package. /bin/install -p -m 0644 dnsmasq.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dnssec.pp policy package. /bin/install -p -m 0644 dnssec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted dovecot.pp policy package. /bin/install -p -m 0644 dovecot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted entropyd.pp policy package. /bin/install -p -m 0644 entropyd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted exim.pp policy package. /bin/install -p -m 0644 exim.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted fail2ban.pp policy package. /bin/install -p -m 0644 fail2ban.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted fetchmail.pp policy package. /bin/install -p -m 0644 fetchmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted finger.pp policy package. /bin/install -p -m 0644 finger.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted firewallgui.pp policy package. /bin/install -p -m 0644 firewallgui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted firstboot.pp policy package. /bin/install -p -m 0644 firstboot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted fprintd.pp policy package. /bin/install -p -m 0644 fprintd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted fstools.pp policy package. /bin/install -p -m 0644 fstools.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ftp.pp policy package. /bin/install -p -m 0644 ftp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted games.pp policy package. /bin/install -p -m 0644 games.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted getty.pp policy package. /bin/install -p -m 0644 getty.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted git.pp policy package. /bin/install -p -m 0644 git.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gitosis.pp policy package. /bin/install -p -m 0644 gitosis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted glance.pp policy package. /bin/install -p -m 0644 glance.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gnome.pp policy package. /bin/install -p -m 0644 gnome.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gnomeclock.pp policy package. /bin/install -p -m 0644 gnomeclock.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gpg.pp policy package. /bin/install -p -m 0644 gpg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gpm.pp policy package. /bin/install -p -m 0644 gpm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted gpsd.pp policy package. /bin/install -p -m 0644 gpsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted guest.pp policy package. /bin/install -p -m 0644 guest.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted hostname.pp policy package. /bin/install -p -m 0644 hostname.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted inetd.pp policy package. /bin/install -p -m 0644 inetd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted init.pp policy package. /bin/install -p -m 0644 init.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted inn.pp policy package. /bin/install -p -m 0644 inn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ipsec.pp policy package. /bin/install -p -m 0644 ipsec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted iptables.pp policy package. /bin/install -p -m 0644 iptables.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted irc.pp policy package. /bin/install -p -m 0644 irc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted irqbalance.pp policy package. /bin/install -p -m 0644 irqbalance.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted iscsi.pp policy package. /bin/install -p -m 0644 iscsi.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted jabber.pp policy package. /bin/install -p -m 0644 jabber.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted kdump.pp policy package. /bin/install -p -m 0644 kdump.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted kdumpgui.pp policy package. /bin/install -p -m 0644 kdumpgui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted kerberos.pp policy package. /bin/install -p -m 0644 kerberos.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted kismet.pp policy package. /bin/install -p -m 0644 kismet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ksmtuned.pp policy package. /bin/install -p -m 0644 ksmtuned.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ktalk.pp policy package. /bin/install -p -m 0644 ktalk.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ldap.pp policy package. /bin/install -p -m 0644 ldap.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted libraries.pp policy package. /bin/install -p -m 0644 libraries.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted lircd.pp policy package. /bin/install -p -m 0644 lircd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted loadkeys.pp policy package. /bin/install -p -m 0644 loadkeys.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted locallogin.pp policy package. /bin/install -p -m 0644 locallogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted lockdev.pp policy package. /bin/install -p -m 0644 lockdev.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted logadm.pp policy package. /bin/install -p -m 0644 logadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted logging.pp policy package. /bin/install -p -m 0644 logging.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted logrotate.pp policy package. /bin/install -p -m 0644 logrotate.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted logwatch.pp policy package. /bin/install -p -m 0644 logwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted lpd.pp policy package. /bin/install -p -m 0644 lpd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted lvm.pp policy package. /bin/install -p -m 0644 lvm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mailman.pp policy package. /bin/install -p -m 0644 mailman.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mandb.pp policy package. /bin/install -p -m 0644 mandb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mcelog.pp policy package. /bin/install -p -m 0644 mcelog.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted memcached.pp policy package. /bin/install -p -m 0644 memcached.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted milter.pp policy package. /bin/install -p -m 0644 milter.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted miscfiles.pp policy package. /bin/install -p -m 0644 miscfiles.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted modemmanager.pp policy package. /bin/install -p -m 0644 modemmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted modutils.pp policy package. /bin/install -p -m 0644 modutils.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mojomojo.pp policy package. /bin/install -p -m 0644 mojomojo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mount.pp policy package. /bin/install -p -m 0644 mount.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mozilla.pp policy package. /bin/install -p -m 0644 mozilla.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mplayer.pp policy package. /bin/install -p -m 0644 mplayer.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mrtg.pp policy package. /bin/install -p -m 0644 mrtg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mta.pp policy package. /bin/install -p -m 0644 mta.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted munin.pp policy package. /bin/install -p -m 0644 munin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted mysql.pp policy package. /bin/install -p -m 0644 mysql.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted nagios.pp policy package. /bin/install -p -m 0644 nagios.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted namespace.pp policy package. /bin/install -p -m 0644 namespace.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ncftool.pp policy package. /bin/install -p -m 0644 ncftool.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted netlabel.pp policy package. /bin/install -p -m 0644 netlabel.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted netutils.pp policy package. /bin/install -p -m 0644 netutils.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted networkmanager.pp policy package. /bin/install -p -m 0644 networkmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted nis.pp policy package. /bin/install -p -m 0644 nis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted nscd.pp policy package. /bin/install -p -m 0644 nscd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted nslcd.pp policy package. /bin/install -p -m 0644 nslcd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ntop.pp policy package. /bin/install -p -m 0644 ntop.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ntp.pp policy package. /bin/install -p -m 0644 ntp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted nx.pp policy package. /bin/install -p -m 0644 nx.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted oddjob.pp policy package. /bin/install -p -m 0644 oddjob.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted openct.pp policy package. /bin/install -p -m 0644 openct.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted openvpn.pp policy package. /bin/install -p -m 0644 openvpn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pads.pp policy package. /bin/install -p -m 0644 pads.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pcmcia.pp policy package. /bin/install -p -m 0644 pcmcia.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pcscd.pp policy package. /bin/install -p -m 0644 pcscd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pegasus.pp policy package. /bin/install -p -m 0644 pegasus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pingd.pp policy package. /bin/install -p -m 0644 pingd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted piranha.pp policy package. /bin/install -p -m 0644 piranha.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted plymouthd.pp policy package. /bin/install -p -m 0644 plymouthd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted podsleuth.pp policy package. /bin/install -p -m 0644 podsleuth.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted policykit.pp policy package. /bin/install -p -m 0644 policykit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted polipo.pp policy package. /bin/install -p -m 0644 polipo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted portmap.pp policy package. /bin/install -p -m 0644 portmap.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted portreserve.pp policy package. /bin/install -p -m 0644 portreserve.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted postfix.pp policy package. /bin/install -p -m 0644 postfix.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted postgresql.pp policy package. /bin/install -p -m 0644 postgresql.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted postgrey.pp policy package. /bin/install -p -m 0644 postgrey.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ppp.pp policy package. /bin/install -p -m 0644 ppp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted prelink.pp policy package. /bin/install -p -m 0644 prelink.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted prelude.pp policy package. /bin/install -p -m 0644 prelude.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted privoxy.pp policy package. /bin/install -p -m 0644 privoxy.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted procmail.pp policy package. /bin/install -p -m 0644 procmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted psad.pp policy package. /bin/install -p -m 0644 psad.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ptchown.pp policy package. /bin/install -p -m 0644 ptchown.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted publicfile.pp policy package. /bin/install -p -m 0644 publicfile.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted pulseaudio.pp policy package. /bin/install -p -m 0644 pulseaudio.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted qmail.pp policy package. /bin/install -p -m 0644 qmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted qpid.pp policy package. /bin/install -p -m 0644 qpid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted quota.pp policy package. /bin/install -p -m 0644 quota.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted radius.pp policy package. /bin/install -p -m 0644 radius.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted radvd.pp policy package. /bin/install -p -m 0644 radvd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted raid.pp policy package. /bin/install -p -m 0644 raid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rdisc.pp policy package. /bin/install -p -m 0644 rdisc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted readahead.pp policy package. /bin/install -p -m 0644 readahead.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted remotelogin.pp policy package. /bin/install -p -m 0644 remotelogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rgmanager.pp policy package. /bin/install -p -m 0644 rgmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rhcs.pp policy package. /bin/install -p -m 0644 rhcs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rhgb.pp policy package. /bin/install -p -m 0644 rhgb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ricci.pp policy package. /bin/install -p -m 0644 ricci.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rlogin.pp policy package. /bin/install -p -m 0644 rlogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted roundup.pp policy package. /bin/install -p -m 0644 roundup.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rpc.pp policy package. /bin/install -p -m 0644 rpc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rpcbind.pp policy package. /bin/install -p -m 0644 rpcbind.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rpm.pp policy package. /bin/install -p -m 0644 rpm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rshd.pp policy package. /bin/install -p -m 0644 rshd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rsync.pp policy package. /bin/install -p -m 0644 rsync.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rtkit.pp policy package. /bin/install -p -m 0644 rtkit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted rwho.pp policy package. /bin/install -p -m 0644 rwho.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted samba.pp policy package. /bin/install -p -m 0644 samba.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sambagui.pp policy package. /bin/install -p -m 0644 sambagui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sandbox.pp policy package. /bin/install -p -m 0644 sandbox.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sasl.pp policy package. /bin/install -p -m 0644 sasl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted screen.pp policy package. /bin/install -p -m 0644 screen.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted secadm.pp policy package. /bin/install -p -m 0644 secadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted selinuxutil.pp policy package. /bin/install -p -m 0644 selinuxutil.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sendmail.pp policy package. /bin/install -p -m 0644 sendmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted setrans.pp policy package. /bin/install -p -m 0644 setrans.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted setroubleshoot.pp policy package. /bin/install -p -m 0644 setroubleshoot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted seunshare.pp policy package. /bin/install -p -m 0644 seunshare.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted shorewall.pp policy package. /bin/install -p -m 0644 shorewall.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted shutdown.pp policy package. /bin/install -p -m 0644 shutdown.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted slocate.pp policy package. /bin/install -p -m 0644 slocate.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted smartmon.pp policy package. /bin/install -p -m 0644 smartmon.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted snmp.pp policy package. /bin/install -p -m 0644 snmp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted snort.pp policy package. /bin/install -p -m 0644 snort.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sosreport.pp policy package. /bin/install -p -m 0644 sosreport.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted soundserver.pp policy package. /bin/install -p -m 0644 soundserver.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted spamassassin.pp policy package. /bin/install -p -m 0644 spamassassin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted squid.pp policy package. /bin/install -p -m 0644 squid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ssh.pp policy package. /bin/install -p -m 0644 ssh.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sssd.pp policy package. /bin/install -p -m 0644 sssd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted staff.pp policy package. /bin/install -p -m 0644 staff.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted stunnel.pp policy package. /bin/install -p -m 0644 stunnel.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted su.pp policy package. /bin/install -p -m 0644 su.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sudo.pp policy package. /bin/install -p -m 0644 sudo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sysadm.pp policy package. /bin/install -p -m 0644 sysadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sysadm_secadm.pp policy package. /bin/install -p -m 0644 sysadm_secadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sysnetwork.pp policy package. /bin/install -p -m 0644 sysnetwork.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted sysstat.pp policy package. /bin/install -p -m 0644 sysstat.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted systemd.pp policy package. /bin/install -p -m 0644 systemd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tcpd.pp policy package. /bin/install -p -m 0644 tcpd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tcsd.pp policy package. /bin/install -p -m 0644 tcsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted telepathy.pp policy package. /bin/install -p -m 0644 telepathy.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted telnet.pp policy package. /bin/install -p -m 0644 telnet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tftp.pp policy package. /bin/install -p -m 0644 tftp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tgtd.pp policy package. /bin/install -p -m 0644 tgtd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted thumb.pp policy package. /bin/install -p -m 0644 thumb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tmpreaper.pp policy package. /bin/install -p -m 0644 tmpreaper.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tor.pp policy package. /bin/install -p -m 0644 tor.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tuned.pp policy package. /bin/install -p -m 0644 tuned.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted tvtime.pp policy package. /bin/install -p -m 0644 tvtime.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted udev.pp policy package. /bin/install -p -m 0644 udev.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted ulogd.pp policy package. /bin/install -p -m 0644 ulogd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted uml.pp policy package. /bin/install -p -m 0644 uml.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted unlabelednet.pp policy package. /bin/install -p -m 0644 unlabelednet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted unprivuser.pp policy package. /bin/install -p -m 0644 unprivuser.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted updfstab.pp policy package. /bin/install -p -m 0644 updfstab.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted usbmodules.pp policy package. /bin/install -p -m 0644 usbmodules.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted userdomain.pp policy package. /bin/install -p -m 0644 userdomain.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted userhelper.pp policy package. /bin/install -p -m 0644 userhelper.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted usermanage.pp policy package. /bin/install -p -m 0644 usermanage.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted usernetctl.pp policy package. /bin/install -p -m 0644 usernetctl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted uucp.pp policy package. /bin/install -p -m 0644 uucp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted vbetool.pp policy package. /bin/install -p -m 0644 vbetool.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted virt.pp policy package. /bin/install -p -m 0644 virt.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted vmware.pp policy package. /bin/install -p -m 0644 vmware.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted vpn.pp policy package. /bin/install -p -m 0644 vpn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted w3c.pp policy package. /bin/install -p -m 0644 w3c.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted webadm.pp policy package. /bin/install -p -m 0644 webadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted webalizer.pp policy package. /bin/install -p -m 0644 webalizer.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted wine.pp policy package. /bin/install -p -m 0644 wine.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted wireshark.pp policy package. /bin/install -p -m 0644 wireshark.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted wm.pp policy package. /bin/install -p -m 0644 wm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted xen.pp policy package. /bin/install -p -m 0644 xen.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted xguest.pp policy package. /bin/install -p -m 0644 xguest.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted xserver.pp policy package. /bin/install -p -m 0644 xserver.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted zabbix.pp policy package. /bin/install -p -m 0644 zabbix.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted zebra.pp policy package. /bin/install -p -m 0644 zebra.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted Installing targeted zosremote.pp policy package. /bin/install -p -m 0644 zosremote.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/default_contexts > tmp/default_contexts /bin/install -p -m 0644 tmp/default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/default_contexts m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/default_type > tmp/default_type /bin/install -p -m 0644 tmp/default_type /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/default_type m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/initrc_context > tmp/initrc_context /bin/install -p -m 0644 tmp/initrc_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/initrc_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/failsafe_context > tmp/failsafe_context /bin/install -p -m 0644 tmp/failsafe_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/failsafe_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/userhelper_context > tmp/userhelper_context /bin/install -p -m 0644 tmp/userhelper_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/userhelper_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/removable_context > tmp/removable_context /bin/install -p -m 0644 tmp/removable_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/removable_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/dbus_contexts > tmp/dbus_contexts /bin/install -p -m 0644 tmp/dbus_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/dbus_contexts m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/sepgsql_contexts > tmp/sepgsql_contexts /bin/install -p -m 0644 tmp/sepgsql_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/sepgsql_contexts m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/x_contexts > tmp/x_contexts /bin/install -p -m 0644 tmp/x_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/x_contexts egrep '^[[:blank:]]*type .*customizable' base.conf | cut -d';' -f1 | cut -d',' -f1 | cut -d' ' -f2 | LC_ALL=C sort -u > tmp/customizable_types /bin/install -p -m 0644 tmp/customizable_types /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/customizable_types m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/securetty_types > tmp/securetty_types /bin/install -p -m 0644 tmp/securetty_types /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/securetty_types m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/virtual_image_context > tmp/virtual_image_context /bin/install -p -m 0644 tmp/virtual_image_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/virtual_image_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/virtual_domain_context > tmp/virtual_domain_context /bin/install -p -m 0644 tmp/virtual_domain_context /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/virtual_domain_context m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/obj_perm_sets.spt policy/support/misc_patterns.spt policy/support/misc_macros.spt policy/support/mls_mcs_macros.spt policy/support/loadable_module.spt support/undivert.m4 config/appconfig-mcs/lxc_contexts > tmp/lxc_contexts /bin/install -p -m 0644 tmp/lxc_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/lxc_contexts /bin/install -p -m 0644 config/appconfig-mcs/media /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/files/media /bin/install -p -m 0644 config/appconfig-mcs/staff_u_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/staff_u /bin/install -p -m 0644 config/appconfig-mcs/xguest_u_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/xguest_u /bin/install -p -m 0644 config/appconfig-mcs/guest_u_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/guest_u /bin/install -p -m 0644 config/appconfig-mcs/user_u_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/user_u /bin/install -p -m 0644 config/appconfig-mcs/root_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/root /bin/install -p -m 0644 config/appconfig-mcs/unconfined_u_default_contexts /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/users/unconfined_u make: Nothing to be done for `install-appconfig'. make: Leaving directory `/usr/src/RPM/BUILD/serefpolicy-3.11.1' + for i in logins policy modules/active/modules contexts/files + install -d -m 0755 /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/logins + for i in logins policy modules/active/modules contexts/files + install -d -m 0755 /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/policy + for i in logins policy modules/active/modules contexts/files + install -d -m 0755 /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/modules + for i in logins policy modules/active/modules contexts/files + install -d -m 0755 /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/files + for i in read trans + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/semanage.read.LOCK + for i in read trans + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/semanage.trans.LOCK + rm -rf /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/booleans + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/files/file_contexts.subs + install -m 0644 selinux_config/securetty_types-targeted /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/securetty_types + install -m 0644 selinux_config/file_contexts.subs_dist /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/files/ + install -m 0644 selinux_config/setrans-targeted.conf /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/setrans.conf + install -m 0644 selinux_config/customizable_types /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/contexts/ + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/seusers + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/file_contexts.local + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/nodes.local + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/users_extra.local + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/users.local + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/file_contexts.homedirs.bin + for i in seusers '{file_contexts,nodes,users_extra,users}.local' 'file_contexts{.homedirs,}.bin' + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/file_contexts.bin + install -m 0644 /usr/src/RPM/SOURCES/booleans.subs_dist /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/booleans.subs_dist + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/base.pp + rm -f /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/base.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/accountsd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/accountsd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/acct.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/acct.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/afs.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/afs.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aide.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aide.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aisexec.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aisexec.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/alsa.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/alsa.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amanda.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amanda.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amavis.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amavis.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amtu.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amtu.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/anaconda.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/anaconda.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apache.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apache.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apcupsd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apcupsd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/application.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/application.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/arpwatch.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/arpwatch.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/auditadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/auditadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/authlogin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/authlogin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/automount.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/automount.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/avahi.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/avahi.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/awstats.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/awstats.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bind.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bind.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bitlbee.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bitlbee.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bluetooth.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bluetooth.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/boinc.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/boinc.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bootloader.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bootloader.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/brctl.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/brctl.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bugzilla.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bugzilla.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cachefilesd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cachefilesd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/calamaris.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/calamaris.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/canna.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/canna.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ccs.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ccs.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cdrecord.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cdrecord.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmaster.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmaster.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmonger.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmonger.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certwatch.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certwatch.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cgroup.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cgroup.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chrome.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chrome.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chronyd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chronyd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cipe.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cipe.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clamav.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clamav.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clock.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clock.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clogd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clogd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cmirrord.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cmirrord.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/colord.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/colord.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/comsat.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/comsat.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consolekit.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consolekit.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consoletype.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consoletype.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/corosync.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/corosync.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/courier.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/courier.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpucontrol.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpucontrol.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpufreqselector.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpufreqselector.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cron.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cron.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cups.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cups.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cvs.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cvs.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyphesis.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyphesis.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyrus.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyrus.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/daemontools.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/daemontools.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbskk.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbskk.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbus.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbus.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dcc.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dcc.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/devicekit.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/devicekit.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dhcp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dhcp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dictd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dictd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmesg.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmesg.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmidecode.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmidecode.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnsmasq.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnsmasq.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnssec.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnssec.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dovecot.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dovecot.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/entropyd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/entropyd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/exim.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/exim.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fail2ban.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fail2ban.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fetchmail.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fetchmail.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/finger.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/finger.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firewallgui.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firewallgui.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firstboot.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firstboot.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fprintd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fprintd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fstools.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fstools.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ftp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ftp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/games.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/games.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/getty.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/getty.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/git.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/git.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gitosis.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gitosis.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/glance.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/glance.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnome.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnome.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnomeclock.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnomeclock.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpg.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpg.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpsd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpsd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/guest.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/guest.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/hostname.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/hostname.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inetd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inetd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/init.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/init.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inn.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inn.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ipsec.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ipsec.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iptables.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iptables.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irc.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irc.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irqbalance.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irqbalance.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iscsi.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iscsi.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/jabber.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/jabber.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdump.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdump.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdumpgui.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdumpgui.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kerberos.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kerberos.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kismet.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kismet.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ksmtuned.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ksmtuned.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ktalk.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ktalk.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ldap.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ldap.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/libraries.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/libraries.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lircd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lircd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/loadkeys.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/loadkeys.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/locallogin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/locallogin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lockdev.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lockdev.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logging.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logging.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logrotate.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logrotate.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logwatch.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logwatch.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lpd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lpd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lvm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lvm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mailman.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mailman.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mandb.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mandb.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mcelog.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mcelog.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/memcached.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/memcached.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/milter.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/milter.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/miscfiles.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/miscfiles.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modemmanager.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modemmanager.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modutils.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modutils.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mojomojo.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mojomojo.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mount.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mount.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mozilla.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mozilla.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mplayer.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mplayer.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mrtg.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mrtg.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mta.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mta.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/munin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/munin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mysql.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mysql.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nagios.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nagios.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/namespace.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/namespace.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ncftool.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ncftool.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netlabel.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netlabel.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netutils.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netutils.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/networkmanager.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/networkmanager.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nis.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nis.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nscd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nscd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nslcd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nslcd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntop.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntop.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nx.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nx.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/oddjob.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/oddjob.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openct.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openct.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openvpn.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openvpn.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pads.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pads.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcmcia.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcmcia.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcscd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcscd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pegasus.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pegasus.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/permissivedomains.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/permissivedomains.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pingd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pingd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/piranha.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/piranha.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/plymouthd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/plymouthd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/podsleuth.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/podsleuth.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/policykit.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/policykit.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/polipo.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/polipo.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portmap.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portmap.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portreserve.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portreserve.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postfix.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postfix.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgresql.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgresql.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgrey.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgrey.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ppp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ppp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelink.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelink.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelude.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelude.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/privoxy.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/privoxy.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/procmail.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/procmail.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/psad.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/psad.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ptchown.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ptchown.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/publicfile.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/publicfile.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pulseaudio.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pulseaudio.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qmail.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qmail.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qpid.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qpid.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/quota.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/quota.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radius.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radius.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radvd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radvd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/raid.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/raid.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rdisc.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rdisc.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/readahead.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/readahead.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/remotelogin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/remotelogin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rgmanager.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rgmanager.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhcs.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhcs.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhgb.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhgb.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ricci.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ricci.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rlogin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rlogin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/roundup.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/roundup.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpc.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpc.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpcbind.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpcbind.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rshd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rshd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rsync.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rsync.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rtkit.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rtkit.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rwho.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rwho.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/samba.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/samba.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sambagui.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sambagui.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sandbox.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sandbox.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sasl.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sasl.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/screen.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/screen.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/secadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/secadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/selinuxutil.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/selinuxutil.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sendmail.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sendmail.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setrans.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setrans.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setroubleshoot.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setroubleshoot.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/seunshare.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/seunshare.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shorewall.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shorewall.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shutdown.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shutdown.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/slocate.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/slocate.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/smartmon.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/smartmon.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snmp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snmp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snort.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snort.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sosreport.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sosreport.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/soundserver.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/soundserver.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/spamassassin.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/spamassassin.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/squid.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/squid.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ssh.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ssh.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sssd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sssd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/staff.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/staff.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/stunnel.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/stunnel.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/su.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/su.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sudo.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sudo.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm_secadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm_secadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysnetwork.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysnetwork.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysstat.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysstat.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/systemd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/systemd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcpd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcpd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcsd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcsd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telepathy.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telepathy.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telnet.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telnet.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tftp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tftp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tgtd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tgtd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/thumb.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/thumb.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tmpreaper.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tmpreaper.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tor.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tor.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tuned.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tuned.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tvtime.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tvtime.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/udev.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/udev.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ulogd.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ulogd.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uml.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uml.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unlabelednet.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unlabelednet.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unprivuser.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unprivuser.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/updfstab.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/updfstab.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usbmodules.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usbmodules.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userdomain.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userdomain.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userhelper.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userhelper.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usermanage.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usermanage.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usernetctl.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usernetctl.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uucp.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uucp.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vbetool.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vbetool.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/virt.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/virt.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vmware.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vmware.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vpn.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vpn.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/w3c.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/w3c.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webadm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webadm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webalizer.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webalizer.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wine.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wine.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wireshark.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wireshark.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wm.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wm.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xen.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xen.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xguest.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xguest.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xserver.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xserver.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zabbix.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zabbix.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zebra.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zebra.pp + for i in '/usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/$1/*.pp' + bzip2 -c /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zosremote.pp ++ basename /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zosremote.pp + rm -f /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/accountsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/acct.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/afs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aide.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/aisexec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/alsa.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amanda.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amavis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/amtu.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/anaconda.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apache.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apcupsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/apm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/application.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/arpwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/auditadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/authlogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/automount.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/avahi.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/awstats.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bind.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bitlbee.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bluetooth.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/boinc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bootloader.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/brctl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/bugzilla.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cachefilesd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/calamaris.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/canna.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ccs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cdrecord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmaster.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certmonger.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/certwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cgroup.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chrome.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/chronyd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cipe.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clamav.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clock.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/clogd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cmirrord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/colord.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/comsat.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consolekit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/consoletype.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/corosync.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/courier.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpucontrol.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cpufreqselector.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cron.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cups.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cvs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyphesis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/cyrus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/daemontools.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbskk.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dbus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dcc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/devicekit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dhcp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dictd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmesg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dmidecode.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnsmasq.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dnssec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/dovecot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/entropyd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/exim.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fail2ban.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fetchmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/finger.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firewallgui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/firstboot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fprintd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/fstools.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ftp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/games.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/getty.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/git.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gitosis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/glance.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnome.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gnomeclock.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/gpsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/guest.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/hostname.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inetd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/init.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/inn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ipsec.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iptables.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/irqbalance.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/iscsi.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/jabber.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdump.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kdumpgui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kerberos.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/kismet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ksmtuned.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ktalk.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ldap.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/libraries.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lircd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/loadkeys.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/locallogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lockdev.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logging.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logrotate.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/logwatch.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lpd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/lvm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mailman.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mandb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mcelog.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/memcached.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/milter.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/miscfiles.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modemmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/modutils.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mojomojo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mount.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mozilla.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mplayer.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mrtg.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mta.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/munin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/mysql.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nagios.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/namespace.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ncftool.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netlabel.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/netutils.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/networkmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nis.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nscd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nslcd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntop.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ntp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/nx.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/oddjob.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openct.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/openvpn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pads.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcmcia.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pcscd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pegasus.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/permissivedomains.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pingd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/piranha.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/plymouthd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/podsleuth.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/policykit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/polipo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portmap.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/portreserve.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postfix.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgresql.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/postgrey.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ppp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelink.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/prelude.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/privoxy.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/procmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/psad.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ptchown.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/publicfile.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/pulseaudio.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/qpid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/quota.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radius.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/radvd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/raid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rdisc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/readahead.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/remotelogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rgmanager.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhcs.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rhgb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ricci.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rlogin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/roundup.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpc.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpcbind.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rpm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rshd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rsync.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rtkit.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/rwho.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/samba.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sambagui.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sandbox.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sasl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/screen.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/secadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/selinuxutil.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sendmail.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setrans.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/setroubleshoot.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/seunshare.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shorewall.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/shutdown.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/slocate.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/smartmon.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snmp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/snort.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sosreport.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/soundserver.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/spamassassin.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/squid.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ssh.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sssd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/staff.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/stunnel.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/su.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sudo.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysadm_secadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysnetwork.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/sysstat.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/systemd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcpd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tcsd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telepathy.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/telnet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tftp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tgtd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/thumb.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tmpreaper.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tor.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tuned.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/tvtime.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/udev.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/ulogd.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uml.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unlabelednet.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/unprivuser.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/updfstab.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usbmodules.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userdomain.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/userhelper.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usermanage.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/usernetctl.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/uucp.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vbetool.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/virt.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vmware.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/vpn.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/w3c.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webadm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/webalizer.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wine.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wireshark.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/wm.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xen.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xguest.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/xserver.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zabbix.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zebra.pp /usr/src/tmp/selinux-policy-buildroot/usr/share/selinux/targeted/zosremote.pp + touch /usr/src/tmp/selinux-policy-buildroot/etc/selinux/targeted/modules/active/modules/sandbox.disabled + /usr/sbin/semodule -s targeted -n -B -p /usr/src/tmp/selinux-policy-buildroot libsemanage.semanage_create_store: Could not create module store at /usr/src/tmp/selinux-policy-buildroot/var/lib/selinux/targeted. (No such file or directory). libsemanage.semanage_direct_connect: could not establish direct connection (No such file or directory). /usr/sbin/semodule: Could not connect to policy handler error: Bad exit status from /usr/src/tmp/rpm-tmp.12783 (%install) RPM build errors: Bad exit status from /usr/src/tmp/rpm-tmp.12783 (%install) Command exited with non-zero status 1 690.60user 34.88system 12:06.53elapsed 99%CPU (0avgtext+0avgdata 149072maxresident)k 0inputs+0outputs (0major+3854568minor)pagefaults 0swaps hsh-rebuild: rebuild of `selinux-policy-3.11.1-alt5.src.rpm' failed. Command exited with non-zero status 1 715.80user 40.95system 12:38.19elapsed 99%CPU (0avgtext+0avgdata 149072maxresident)k 6128inputs+0outputs (0major+4221221minor)pagefaults 0swaps