D: [iurt_root_command] chroot Building target platforms: noarch Building for target noarch sh: line 4: [: -j8: integer expression expected sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/selinux-policy-37.19-2.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.jIP0Id + umask 022 + cd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + test -d /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + /usr/bin/rm -rf /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + /usr/bin/mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.1tscdZ + umask 022 + cd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + rm -rf selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/selinux-policy-a266ee5.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + tar -C policy/modules/contrib -xf /home/pterjan/rpmbuild/SOURCES/container-selinux.tgz + mkdir selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/Makefile.devel selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/securetty_types-mls selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/customizable_types selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/users-mls selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/users-targeted selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/users-minimum selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf selinux_config + for i in /home/pterjan/rpmbuild/SOURCES/modules-targeted-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-targeted.conf /home/pterjan/rpmbuild/SOURCES/Makefile.devel /home/pterjan/rpmbuild/SOURCES/setrans-targeted.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-base.conf /home/pterjan/rpmbuild/SOURCES/booleans-mls.conf /home/pterjan/rpmbuild/SOURCES/setrans-mls.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-targeted /home/pterjan/rpmbuild/SOURCES/securetty_types-mls /home/pterjan/rpmbuild/SOURCES/booleans-minimum.conf /home/pterjan/rpmbuild/SOURCES/setrans-minimum.conf /home/pterjan/rpmbuild/SOURCES/securetty_types-minimum /home/pterjan/rpmbuild/SOURCES/customizable_types /home/pterjan/rpmbuild/SOURCES/users-mls /home/pterjan/rpmbuild/SOURCES/users-targeted /home/pterjan/rpmbuild/SOURCES/users-minimum /home/pterjan/rpmbuild/SOURCES/file_contexts.subs_dist /home/pterjan/rpmbuild/SOURCES/modules-targeted-contrib.conf /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf + cp /home/pterjan/rpmbuild/SOURCES/modules-mls-contrib.conf selinux_config + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.p31PCz + umask 022 + cd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected sh: line 4: [: -j8: integer expression expected Executing(%install): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.Xdim3d + umask 022 + cd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + '[' 1 -eq 1 ']' + '[' /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT '!=' / ']' + rm -rf /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT ++ dirname /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build + mkdir /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee + '[' 1 -eq 1 ']' + /usr/bin/rm -fR /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/etc/selinux + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/etc/sysconfig + touch /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/etc/selinux/config + touch /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/etc/sysconfig/selinux + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/lib/tmpfiles.d/ + cp /home/pterjan/rpmbuild/SOURCES/selinux-policy.conf /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/lib/tmpfiles.d/ + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/bin + install -m 755 /home/pterjan/rpmbuild/SOURCES/macro-expander /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/bin/ + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/share/selinux/targeted/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/share/selinux/mls/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/share/selinux/minimum/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/share/selinux/modules/ + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/var/lib/selinux/targeted/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/var/lib/selinux/mls/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/var/lib/selinux/minimum/ /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/var/lib/selinux/modules/ + mkdir -p /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/BUILDROOT/usr/share/selinux/packages + make clean rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp + /usr/bin/make -O -j48 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs bare rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp pwd /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authconfig.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blkmapd.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/boltd.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/brltty.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/bumblebee.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cinder.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/conman.xml tmp/policy/modules/contrib/conntrackd.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/container.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cpuplug.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fedoratp.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/freeipmi.xml tmp/policy/modules/contrib/freqset.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/fwupd.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/geoclue.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/gssproxy.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/hostapd.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hsqldb.xml tmp/policy/modules/contrib/hwloc.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/ibacm.xml tmp/policy/modules/contrib/ica.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/insights_client.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/iotop.xml tmp/policy/modules/contrib/ipmievd.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/journalctl.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/keepalived.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/kmscon.xml tmp/policy/modules/contrib/kpatch.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/linuxptp.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/lttng-tools.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/mip6d.xml tmp/policy/modules/contrib/mirrormanager.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mon_statd.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/motion.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/mythtv.xml tmp/policy/modules/contrib/naemon.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/ninfod.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/opafm.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/opendnssec.xml tmp/policy/modules/contrib/openfortivpn.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/opensm.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/openwsman.xml tmp/policy/modules/contrib/oracleasm.xml tmp/policy/modules/contrib/osad.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcp.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pdns.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pesign.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/pkcs11proxyd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/prosody.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/rasdaemon.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcd.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rkhunter.xml tmp/policy/modules/contrib/rkt.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/rolekit.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rrdcached.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtas.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sbd.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smsd.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snapper.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speech-dispatcher.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sslh.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stalld.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stratisd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/swift.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tangd.xml tmp/policy/modules/contrib/targetd.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timedatex.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tlp.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmtools.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireguard.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/guest.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/roles/xguest.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if + /usr/bin/make -O -j48 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs conf python3 -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") python3 -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*(network_(interface|node|port|packet)(_controlled)?)|ib_(pkey|endport)\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if egrep: warning: egrep is obsolescent; using grep -E cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python3 -E support/segenxml.py -w -m $i >> tmp/apps.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python3 -E support/segenxml.py -w -m $i >> tmp/services.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python3 -E support/segenxml.py -w -m $i >> tmp/admin.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/guest policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser policy/modules/roles/xguest; do python3 -E support/segenxml.py -w -m $i >> tmp/roles.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do python3 -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/kernel/devices.te /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python3 -E support/segenxml.py -w -m $i >> tmp/system.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authconfig policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blkmapd policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/boltd policy/modules/contrib/brctl policy/modules/contrib/brltty policy/modules/contrib/bugzilla policy/modules/contrib/bumblebee policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cinder policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/conman policy/modules/contrib/conntrackd policy/modules/contrib/consolekit policy/modules/contrib/container policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cpuplug policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fedoratp policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/freeipmi policy/modules/contrib/freqset policy/modules/contrib/ftp policy/modules/contrib/fwupd policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/geoclue policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/gssproxy policy/modules/contrib/hadoop policy/modules/contrib/hddtemp policy/modules/contrib/hostapd policy/modules/contrib/howl policy/modules/contrib/hsqldb policy/modules/contrib/hwloc policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/ibacm policy/modules/contrib/ica policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/insights_client policy/modules/contrib/iodine policy/modules/contrib/iotop policy/modules/contrib/ipmievd policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/journalctl policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/keepalived policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/kmscon policy/modules/contrib/kpatch policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/linuxptp policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/lttng-tools policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/mip6d policy/modules/contrib/mirrormanager policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mon_statd policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/motion policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/mythtv policy/modules/contrib/naemon policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/ninfod policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/opafm policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/opendnssec policy/modules/contrib/openfortivpn policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/opensm policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/openwsman policy/modules/contrib/oracleasm policy/modules/contrib/osad policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcp policy/modules/contrib/pcscd policy/modules/contrib/pdns policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pesign policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcs policy/modules/contrib/pkcs11proxyd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/prosody policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/rasdaemon policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcd policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rkhunter policy/modules/contrib/rkt policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/rolekit policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rrdcached policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtas policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sbd policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smsd policy/modules/contrib/smstools policy/modules/contrib/snapper policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speech-dispatcher policy/modules/contrib/squid policy/modules/contrib/sslh policy/modules/contrib/sssd policy/modules/contrib/stalld policy/modules/contrib/stapserver policy/modules/contrib/stratisd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/swift policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tangd policy/modules/contrib/targetd policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timedatex policy/modules/contrib/timidity policy/modules/contrib/tlp policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmtools policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireguard policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xscreensaver policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do python3 -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: unable to find XML for interface docker_exec_lib() support/segenxml.py: warning: unable to find XML for interface docker_read_share_files() support/segenxml.py: warning: unable to find XML for interface docker_exec_share_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_dirs() support/segenxml.py: warning: unable to find XML for interface docker_lib_filetrans() support/segenxml.py: warning: unable to find XML for interface docker_read_pid_files() support/segenxml.py: warning: unable to find XML for interface docker_systemctl() support/segenxml.py: warning: unable to find XML for interface docker_use_ptys() support/segenxml.py: warning: unable to find XML for interface docker_stream_connect() support/segenxml.py: warning: unable to find XML for interface docker_spc_stream_connect() /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/mongodb.te /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: unable to find XML for interface virt_stub_svirt_sandbox_file() /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") Creating policy.xml echo '<?xml version="1.0" encoding="ISO-8859-1" standalone="no"?>' > doc/policy.xml echo '<!DOCTYPE policy SYSTEM "policy.dtd">' >> doc/policy.xml echo '<policy>' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "<layer name=\"$i\">" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "</layer>" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '</policy>' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python3 -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml Updating policy/modules.conf and policy/booleans.conf python3 -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/pyplate.py:56: SyntaxWarning: invalid escape sequence '\[' re_directive = re.compile("\[\[(.*)\]\]") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/pyplate.py:60: SyntaxWarning: invalid escape sequence '\(' re_def = re.compile("def (.*?)\((.*)\)") /home/pterjan/rpmbuild/BUILD/selinux-policy-37.19-build/selinux-policy-a266ee5b8b29d8f64a51cc408d558ae92c5e86ee/support/pyplate.py:61: SyntaxWarning: invalid escape sequence '\(' re_call = re.compile("call (.*?)\((.*)\)") + cp -f selinux_config/booleans-targeted.conf ./policy/booleans.conf + cp -f selinux_config/users-targeted ./policy/users + cp -f selinux_config/modules-targeted-base.conf ./policy/modules-base.conf + cp -f selinux_config/modules-targeted-base.conf ./policy/modules.conf + '[' contrib == contrib ']' + cp selinux_config/modules-targeted-contrib.conf ./policy/modules-contrib.conf + cat selinux_config/modules-targeted-contrib.conf + /usr/bin/make -O -j48 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs base.pp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers egrep: warning: egrep is obsolescent; using grep -E python3 -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf Creating targeted base module file contexts. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp python3 -E support/fc_sort.py tmp/base.fc.tmp base.fc m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/antivirus.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/contrib/authconfig.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blkmapd.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/contrib/boltd.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/brltty.if policy/modules/contrib/bugzilla.if policy/modules/contrib/bumblebee.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cinder.if policy/modules/contrib/cipe.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cloudform.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/conman.if policy/modules/contrib/conntrackd.if policy/modules/contrib/consolekit.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cpuplug.if policy/modules/contrib/cron.if policy/modules/contrib/ctdb.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirsrv.if policy/modules/contrib/dirsrv-admin.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoe.if policy/modules/contrib/fedoratp.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/contrib/freeipmi.if policy/modules/contrib/freqset.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/fwupd.if policy/modules/contrib/games.if policy/modules/contrib/gdomap.if policy/modules/contrib/geoclue.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterd.if policy/modules/contrib/gnome.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/gssproxy.if policy/modules/roles/guest.if policy/modules/contrib/hddtemp.if policy/modules/contrib/hostapd.if policy/modules/system/hostname.if policy/modules/contrib/hsqldb.if policy/modules/contrib/hwloc.if policy/modules/contrib/hypervkvp.if policy/modules/contrib/ibacm.if policy/modules/contrib/ica.if policy/modules/contrib/icecast.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/contrib/insights_client.if policy/modules/contrib/iodine.if policy/modules/contrib/iotop.if policy/modules/contrib/ipmievd.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/isns.if policy/modules/contrib/jabber.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/journalctl.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/keepalived.if policy/modules/contrib/kerberos.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/kmscon.if policy/modules/contrib/kpatch.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/l2tp.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/likewise.if policy/modules/contrib/linuxptp.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/contrib/lsm.if policy/modules/contrib/lttng-tools.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/contrib/minidlna.if policy/modules/contrib/minissdpd.if policy/modules/contrib/mip6d.if policy/modules/contrib/mirrormanager.if policy/modules/system/miscfiles.if policy/modules/contrib/mock.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/contrib/mon_statd.if policy/modules/contrib/mongodb.if policy/modules/contrib/motion.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/mythtv.if policy/modules/contrib/naemon.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/ninfod.if policy/modules/contrib/nis.if policy/modules/contrib/nova.if policy/modules/contrib/nscd.if policy/modules/contrib/nsd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/opafm.if policy/modules/contrib/openct.if policy/modules/contrib/opendnssec.if policy/modules/contrib/openfortivpn.if policy/modules/contrib/openhpid.if policy/modules/contrib/openshift.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/opensm.if policy/modules/contrib/openvpn.if policy/modules/contrib/openvswitch.if policy/modules/contrib/openwsman.if policy/modules/contrib/oracleasm.if policy/modules/contrib/osad.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcp.if policy/modules/contrib/pcscd.if policy/modules/contrib/pdns.if policy/modules/contrib/pegasus.if policy/modules/contrib/pesign.if policy/modules/contrib/pingd.if policy/modules/contrib/piranha.if policy/modules/contrib/pkcs.if policy/modules/contrib/pkcs11proxyd.if policy/modules/contrib/pki.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/prosody.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rasdaemon.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/redis.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rhcd.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhev.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhnsd.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rkhunter.if policy/modules/contrib/rkt.if policy/modules/contrib/rlogin.if policy/modules/contrib/rngd.if policy/modules/contrib/rolekit.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rrdcached.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtas.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sbd.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/sge.if policy/modules/contrib/shorewall.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/smsd.if policy/modules/contrib/snapper.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/speech-dispatcher.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sslh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stalld.if policy/modules/contrib/stapserver.if policy/modules/contrib/stratisd.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/contrib/swift.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tangd.if policy/modules/contrib/targetd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thin.if policy/modules/contrib/thumb.if policy/modules/contrib/timedatex.if policy/modules/contrib/tlp.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tomcat.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unconfineduser.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/varnishd.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmtools.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/xen.if policy/modules/roles/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zoneminder.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/distcc.if policy/modules/contrib/i18n_input.if policy/modules/contrib/slrnpull.if policy/modules/contrib/timidity.if policy/modules/admin/consoletype.if policy/modules/contrib/aisexec.if policy/modules/contrib/amavis.if policy/modules/contrib/apt.if policy/modules/contrib/backup.if policy/modules/contrib/bird.if policy/modules/contrib/clamav.if policy/modules/contrib/clockspeed.if policy/modules/contrib/container.if policy/modules/contrib/corosync.if policy/modules/contrib/dante.if policy/modules/contrib/dirmngr.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dpkg.if policy/modules/contrib/evolution.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/hadoop.if policy/modules/contrib/howl.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ircd.if policy/modules/contrib/java.if policy/modules/contrib/kerneloops.if policy/modules/contrib/lightsquid.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/nessus.if policy/modules/contrib/oav.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/pacemaker.if policy/modules/contrib/perdition.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/pxe.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/razor.if policy/modules/contrib/resmgr.if policy/modules/contrib/rgmanager.if policy/modules/contrib/samhain.if policy/modules/contrib/shutdown.if policy/modules/contrib/smstools.if policy/modules/contrib/sxid.if policy/modules/contrib/thunderbird.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/uptime.if policy/modules/contrib/uwimap.if policy/modules/contrib/vbetool.if policy/modules/contrib/wireguard.if policy/modules/contrib/wm.if policy/modules/contrib/xfs.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/cockpit.if policy/modules/contrib/ipa.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf policy/modules/kernel/kernel.te:364: Warning: mcs_file_read_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:365: Warning: mcs_file_write_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:366: Warning: mcs_socket_write_all_levels() has been deprecated, please remove mcs_constrained() instead. sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^ibpkeycon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep ^ibendportcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf Creating targeted base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling targeted base module /usr/bin/checkmodule -M -U allow base.conf -o tmp/base.mod Creating targeted base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers + /usr/bin/make -O -j48 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs validate modules m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ajaxterm.fc > tmp/ajaxterm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/antivirus.fc > tmp/antivirus.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/authconfig.fc > tmp/authconfig.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bacula.fc > tmp/bacula.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blkmapd.fc > tmp/blkmapd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boltd.fc > tmp/boltd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brltty.fc > tmp/brltty.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bumblebee.fc > tmp/bumblebee.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Compiling targeted accountsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp policy/modules/contrib/accountsd.te:95: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/contrib/accountsd.te:95: Warning: userdom_read_user_tmpfs_files(accountsd_t) has been deprecated, use userdom_read_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod Compiling targeted acct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod Compiling targeted afs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod Compiling targeted aiccu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod Compiling targeted aide.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod Compiling targeted ajaxterm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ajaxterm.te > tmp/ajaxterm.tmp /usr/bin/checkmodule -M -m tmp/ajaxterm.tmp -o tmp/ajaxterm.mod Compiling targeted alsa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod Compiling targeted amtu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod Compiling targeted amanda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Compiling targeted application.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod Compiling targeted anaconda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod Compiling targeted antivirus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/antivirus.te > tmp/antivirus.tmp /usr/bin/checkmodule -M -m tmp/antivirus.tmp -o tmp/antivirus.mod Compiling targeted abrt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp policy/modules/contrib/abrt.te:573: Warning: fs_list_pstorefs(abrt_dump_oops_t) has been deprecated. policy/modules/contrib/abrt.te:659: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod Compiling targeted arpwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Compiling targeted apcupsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod Compiling targeted authconfig.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/authconfig.te > tmp/authconfig.tmp /usr/bin/checkmodule -M -m tmp/authconfig.tmp -o tmp/authconfig.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Compiling targeted asterisk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Compiling targeted apm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Compiling targeted avahi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Compiling targeted automount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Compiling targeted auditadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod Compiling targeted awstats.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod Compiling targeted bcfg2.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cinder.fc > tmp/cinder.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Compiling targeted bacula.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bacula.te > tmp/bacula.tmp /usr/bin/checkmodule -M -m tmp/bacula.tmp -o tmp/bacula.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cloudform.fc > tmp/cloudform.mod.fc Compiling targeted bitlbee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Compiling targeted apache.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp policy/modules/contrib/apache.te:544: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/contrib/apache.te:1758: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod Compiling targeted bind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod Compiling targeted blkmapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blkmapd.te > tmp/blkmapd.tmp /usr/bin/checkmodule -M -m tmp/blkmapd.tmp -o tmp/blkmapd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Compiling targeted blueman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Compiling targeted boltd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boltd.te > tmp/boltd.tmp /usr/bin/checkmodule -M -m tmp/boltd.tmp -o tmp/boltd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Compiling targeted bluetooth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp policy/modules/contrib/bluetooth.te:36: Warning: userdom_user_tmpfs_file(bluetooth_helper_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod Compiling targeted brctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod Compiling targeted boinc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conman.fc > tmp/conman.mod.fc Compiling targeted bugzilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp policy/modules/contrib/bugzilla.te:48: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod Compiling targeted brltty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brltty.te > tmp/brltty.tmp /usr/bin/checkmodule -M -m tmp/brltty.tmp -o tmp/brltty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conntrackd.fc > tmp/conntrackd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Compiling targeted bumblebee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bumblebee.te > tmp/bumblebee.tmp /usr/bin/checkmodule -M -m tmp/bumblebee.tmp -o tmp/bumblebee.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Compiling targeted bootloader.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod Compiling targeted cachefilesd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpuplug.fc > tmp/cpuplug.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ctdb.fc > tmp/ctdb.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Compiling targeted authlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Compiling targeted calamaris.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Compiling targeted callweaver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod Compiling targeted canna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod Compiling targeted cdrecord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod Compiling targeted certmaster.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Compiling targeted certwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Compiling targeted cfengine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod Compiling targeted cgroup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Compiling targeted certmonger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Compiling targeted chronyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod Compiling targeted chrome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod Compiling targeted cipe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod Compiling targeted clock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Compiling targeted clogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod Compiling targeted cmirrord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Compiling targeted cinder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cinder.te > tmp/cinder.tmp policy/modules/contrib/cinder.te:100: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cinder.tmp -o tmp/cinder.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Compiling targeted ccs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirsrv.fc > tmp/dirsrv.mod.fc Compiling targeted cloudform.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cloudform.te > tmp/cloudform.tmp policy/modules/contrib/cloudform.te:60: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/cloudform.tmp -o tmp/cloudform.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirsrv-admin.fc > tmp/dirsrv-admin.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Compiling targeted cobbler.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Compiling targeted collectd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod Compiling targeted colord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp policy/modules/contrib/colord.te:126: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod Compiling targeted comsat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc Compiling targeted conntrackd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conntrackd.te > tmp/conntrackd.tmp /usr/bin/checkmodule -M -m tmp/conntrackd.tmp -o tmp/conntrackd.mod Compiling targeted conman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conman.te > tmp/conman.tmp /usr/bin/checkmodule -M -m tmp/conman.tmp -o tmp/conman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Compiling targeted couchdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Compiling targeted condor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Compiling targeted cpucontrol.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod Compiling targeted consolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Compiling targeted cpufreqselector.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod Compiling targeted cpuplug.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpuplug.te > tmp/cpuplug.tmp /usr/bin/checkmodule -M -m tmp/cpuplug.tmp -o tmp/cpuplug.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fcoe.fc > tmp/fcoe.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fedoratp.fc > tmp/fedoratp.mod.fc Compiling targeted ctdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdb.te > tmp/ctdb.tmp /usr/bin/checkmodule -M -m tmp/ctdb.tmp -o tmp/ctdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Compiling targeted cyphesis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod Compiling targeted cvs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Compiling targeted cups.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Compiling targeted cyrus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod Compiling targeted cron.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod Compiling targeted daemontools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp policy/modules/contrib/daemontools.te:116: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freeipmi.fc > tmp/freeipmi.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freqset.fc > tmp/freqset.mod.fc Compiling targeted dbskk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Compiling targeted courier.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fwupd.fc > tmp/fwupd.mod.fc Compiling targeted dbadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Compiling targeted dcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod Compiling targeted ddclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod Compiling targeted denyhosts.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gdomap.fc > tmp/gdomap.mod.fc Compiling targeted dbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod Compiling targeted dhcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/geoclue.fc > tmp/geoclue.mod.fc Compiling targeted dictd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Compiling targeted dmesg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Compiling targeted dmidecode.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Compiling targeted dirsrv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv.te > tmp/dirsrv.tmp /usr/bin/checkmodule -M -m tmp/dirsrv.tmp -o tmp/dirsrv.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glusterd.fc > tmp/glusterd.mod.fc Compiling targeted dirsrv-admin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv-admin.te > tmp/dirsrv-admin.tmp policy/modules/contrib/dirsrv-admin.te:74: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/dirsrv-admin.tmp -o tmp/dirsrv-admin.mod Compiling targeted devicekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Compiling targeted dnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Compiling targeted drbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gssproxy.fc > tmp/gssproxy.mod.fc Compiling targeted entropyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/guest.fc > tmp/guest.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Compiling targeted dovecot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod Compiling targeted dspam.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hostapd.fc > tmp/hostapd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Compiling targeted fcoe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoe.te > tmp/fcoe.tmp /usr/bin/checkmodule -M -m tmp/fcoe.tmp -o tmp/fcoe.mod Compiling targeted fail2ban.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hsqldb.fc > tmp/hsqldb.mod.fc Compiling targeted exim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod Compiling targeted fedoratp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fedoratp.te > tmp/fedoratp.tmp /usr/bin/checkmodule -M -m tmp/fedoratp.tmp -o tmp/fedoratp.mod Compiling targeted dnsmasq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hwloc.fc > tmp/hwloc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hypervkvp.fc > tmp/hypervkvp.mod.fc Compiling targeted fetchmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ibacm.fc > tmp/ibacm.mod.fc Compiling targeted finger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ica.fc > tmp/ica.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Compiling targeted firewalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod Compiling targeted firewallgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Compiling targeted fprintd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod Compiling targeted firstboot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/insights_client.fc > tmp/insights_client.mod.fc Compiling targeted freqset.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freqset.te > tmp/freqset.tmp /usr/bin/checkmodule -M -m tmp/freqset.tmp -o tmp/freqset.mod Compiling targeted freeipmi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freeipmi.te > tmp/freeipmi.tmp /usr/bin/checkmodule -M -m tmp/freeipmi.tmp -o tmp/freeipmi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iodine.fc > tmp/iodine.mod.fc Compiling targeted fstools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iotop.fc > tmp/iotop.mod.fc Compiling targeted fwupd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fwupd.te > tmp/fwupd.tmp /usr/bin/checkmodule -M -m tmp/fwupd.tmp -o tmp/fwupd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ipmievd.fc > tmp/ipmievd.mod.fc Compiling targeted games.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp policy/modules/contrib/games.te:43: Warning: userdom_user_tmpfs_file(games_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/games.te:166: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod Compiling targeted gdomap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gdomap.te > tmp/gdomap.tmp /usr/bin/checkmodule -M -m tmp/gdomap.tmp -o tmp/gdomap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Compiling targeted ftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod Compiling targeted geoclue.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/geoclue.te > tmp/geoclue.tmp policy/modules/contrib/geoclue.te:58: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/geoclue.tmp -o tmp/geoclue.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Compiling targeted gitosis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod Compiling targeted git.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Compiling targeted getty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod Compiling targeted glance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/isns.fc > tmp/isns.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Compiling targeted glusterd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterd.te > tmp/glusterd.tmp /usr/bin/checkmodule -M -m tmp/glusterd.tmp -o tmp/glusterd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jetty.fc > tmp/jetty.mod.fc Compiling targeted gnome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod Compiling targeted gpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Compiling targeted gpsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/journalctl.fc > tmp/journalctl.mod.fc Compiling targeted gpg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp policy/modules/contrib/gpg.te:50: Warning: userdom_user_tmpfs_file(gpg_agent_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:75: Warning: userdom_user_tmpfs_file(gpg_pinentry_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:318: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Compiling targeted gssproxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gssproxy.te > tmp/gssproxy.tmp policy/modules/contrib/gssproxy.te:86: Warning: kerberos_keytab_template(gssproxy,gssproxy_t) has been deprecated. /usr/bin/checkmodule -M -m tmp/gssproxy.tmp -o tmp/gssproxy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keepalived.fc > tmp/keepalived.mod.fc Compiling targeted hostapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hostapd.te > tmp/hostapd.tmp /usr/bin/checkmodule -M -m tmp/hostapd.tmp -o tmp/hostapd.mod Compiling targeted hddtemp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kerberos.fc > tmp/kerberos.mod.fc Compiling targeted hsqldb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hsqldb.te > tmp/hsqldb.tmp /usr/bin/checkmodule -M -m tmp/hsqldb.tmp -o tmp/hsqldb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Compiling targeted hostname.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Compiling targeted guest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Compiling targeted hwloc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hwloc.te > tmp/hwloc.tmp /usr/bin/checkmodule -M -m tmp/hwloc.tmp -o tmp/hwloc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kmscon.fc > tmp/kmscon.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kpatch.fc > tmp/kpatch.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Compiling targeted ibacm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ibacm.te > tmp/ibacm.tmp /usr/bin/checkmodule -M -m tmp/ibacm.tmp -o tmp/ibacm.mod Compiling targeted ica.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ica.te > tmp/ica.tmp /usr/bin/checkmodule -M -m tmp/ica.tmp -o tmp/ica.mod Compiling targeted hypervkvp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hypervkvp.te > tmp/hypervkvp.tmp /usr/bin/checkmodule -M -m tmp/hypervkvp.tmp -o tmp/hypervkvp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Compiling targeted icecast.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/l2tp.fc > tmp/l2tp.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/libraries.fc > tmp/libraries.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Compiling targeted inetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod Compiling targeted inn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/linuxptp.fc > tmp/linuxptp.mod.fc Compiling targeted iodine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iodine.te > tmp/iodine.tmp /usr/bin/checkmodule -M -m tmp/iodine.tmp -o tmp/iodine.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Compiling targeted iotop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iotop.te > tmp/iotop.tmp /usr/bin/checkmodule -M -m tmp/iotop.tmp -o tmp/iotop.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Compiling targeted insights_client.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/insights_client.te > tmp/insights_client.tmp /usr/bin/checkmodule -M -m tmp/insights_client.tmp -o tmp/insights_client.mod Compiling targeted ipmievd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ipmievd.te > tmp/ipmievd.tmp policy/modules/contrib/ipmievd.te:57: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/ipmievd.tmp -o tmp/ipmievd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/locallogin.fc > tmp/locallogin.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Compiling targeted irc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod Compiling targeted irqbalance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/logging.fc > tmp/logging.mod.fc Compiling targeted iscsi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod Compiling targeted isns.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/isns.te > tmp/isns.tmp /usr/bin/checkmodule -M -m tmp/isns.tmp -o tmp/isns.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Compiling targeted ipsec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Compiling targeted iptables.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Compiling targeted jetty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jetty.te > tmp/jetty.tmp /usr/bin/checkmodule -M -m tmp/jetty.tmp -o tmp/jetty.mod Compiling targeted jockey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lsm.fc > tmp/lsm.mod.fc Compiling targeted jabber.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp policy/modules/contrib/jabber.te:81: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod Compiling targeted journalctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/journalctl.te > tmp/journalctl.tmp /usr/bin/checkmodule -M -m tmp/journalctl.tmp -o tmp/journalctl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lttng-tools.fc > tmp/lttng-tools.mod.fc Compiling targeted keyboardd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Compiling targeted init.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp policy/modules/system/init.te:880: Warning: xserver_relabel_xdm_tmp_dirs() has been deprecated, please use userdom_relabel_user_tmp_dirs instead. policy/modules/system/init.te:880: Warning: xserver_manage_xdm_tmp_dirs() has been deprecated, please use userdom_manage_user_tmp_dirs instead. /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod Compiling targeted kdump.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod Compiling targeted kdumpgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod Compiling targeted keepalived.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keepalived.te > tmp/keepalived.tmp /usr/bin/checkmodule -M -m tmp/keepalived.tmp -o tmp/keepalived.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Compiling targeted kismet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod Compiling targeted keystone.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod Compiling targeted kerberos.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerberos.te > tmp/kerberos.tmp /usr/bin/checkmodule -M -m tmp/kerberos.tmp -o tmp/kerberos.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Compiling targeted kpatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kpatch.te > tmp/kpatch.tmp /usr/bin/checkmodule -M -m tmp/kpatch.tmp -o tmp/kpatch.mod Compiling targeted kmscon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kmscon.te > tmp/kmscon.tmp /usr/bin/checkmodule -M -m tmp/kmscon.tmp -o tmp/kmscon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Compiling targeted ksmtuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod Compiling targeted ktalk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Compiling targeted l2tp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tp.te > tmp/l2tp.tmp /usr/bin/checkmodule -M -m tmp/l2tp.tmp -o tmp/l2tp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Compiling targeted ldap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Compiling targeted libraries.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/libraries.te > tmp/libraries.tmp /usr/bin/checkmodule -M -m tmp/libraries.tmp -o tmp/libraries.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minidlna.fc > tmp/minidlna.mod.fc Compiling targeted linuxptp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/linuxptp.te > tmp/linuxptp.tmp /usr/bin/checkmodule -M -m tmp/linuxptp.tmp -o tmp/linuxptp.mod Compiling targeted lircd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod Compiling targeted likewise.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minissdpd.fc > tmp/minissdpd.mod.fc Compiling targeted lldpad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod Compiling targeted livecd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mip6d.fc > tmp/mip6d.mod.fc Compiling targeted loadkeys.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mirrormanager.fc > tmp/mirrormanager.mod.fc Compiling targeted lockdev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/miscfiles.fc > tmp/miscfiles.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mock.fc > tmp/mock.mod.fc Compiling targeted logadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Compiling targeted locallogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/locallogin.te > tmp/locallogin.tmp policy/modules/system/locallogin.te:204: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/system/locallogin.te:204: Warning: userdom_read_user_tmpfs_files(local_login_t) has been deprecated, use userdom_read_user_tmp_files() instead. policy/modules/system/locallogin.te:204: Warning: xserver_rw_xdm_tmp_files() has been deprecated, please use userdom_rw_user_tmpfs_files instead. policy/modules/system/locallogin.te:204: Warning: userdom_rw_user_tmpfs_files(local_login_t) has been deprecated, use userdom_rw_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/locallogin.tmp -o tmp/locallogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/modutils.fc > tmp/modutils.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Compiling targeted logwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mon_statd.fc > tmp/mon_statd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mongodb.fc > tmp/mongodb.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/motion.fc > tmp/motion.mod.fc Compiling targeted lsm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lsm.te > tmp/lsm.tmp policy/modules/contrib/lsm.te:113: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/lsm.tmp -o tmp/lsm.mod Compiling targeted logrotate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod Compiling targeted logging.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/logging.te > tmp/logging.tmp policy/modules/system/logging.te:539: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/system/logging.te:720: Warning: kerberos_keytab_template(syslogd,syslogd_t) has been deprecated. /usr/bin/checkmodule -M -m tmp/logging.tmp -o tmp/logging.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Compiling targeted lttng-tools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lttng-tools.te > tmp/lttng-tools.tmp /usr/bin/checkmodule -M -m tmp/lttng-tools.tmp -o tmp/lttng-tools.mod Compiling targeted lpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod Compiling targeted mailscanner.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod Compiling targeted man2html.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Compiling targeted mailman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Compiling targeted lvm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Compiling targeted mandb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod Compiling targeted mcelog.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod Compiling targeted mediawiki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mta.fc > tmp/mta.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Compiling targeted memcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Compiling targeted milter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mythtv.fc > tmp/mythtv.mod.fc Compiling targeted minidlna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minidlna.te > tmp/minidlna.tmp /usr/bin/checkmodule -M -m tmp/minidlna.tmp -o tmp/minidlna.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/naemon.fc > tmp/naemon.mod.fc Compiling targeted minissdpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minissdpd.te > tmp/minissdpd.tmp /usr/bin/checkmodule -M -m tmp/minissdpd.tmp -o tmp/minissdpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/namespace.fc > tmp/namespace.mod.fc Compiling targeted mip6d.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mip6d.te > tmp/mip6d.tmp /usr/bin/checkmodule -M -m tmp/mip6d.tmp -o tmp/mip6d.mod Compiling targeted mirrormanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mirrormanager.te > tmp/mirrormanager.tmp /usr/bin/checkmodule -M -m tmp/mirrormanager.tmp -o tmp/mirrormanager.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Compiling targeted miscfiles.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/miscfiles.te > tmp/miscfiles.tmp /usr/bin/checkmodule -M -m tmp/miscfiles.tmp -o tmp/miscfiles.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Compiling targeted modemmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Compiling targeted mock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mock.te > tmp/mock.tmp /usr/bin/checkmodule -M -m tmp/mock.tmp -o tmp/mock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ninfod.fc > tmp/ninfod.mod.fc Compiling targeted mojomojo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Compiling targeted mon_statd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mon_statd.te > tmp/mon_statd.tmp /usr/bin/checkmodule -M -m tmp/mon_statd.tmp -o tmp/mon_statd.mod Compiling targeted modutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/modutils.te > tmp/modutils.tmp /usr/bin/checkmodule -M -m tmp/modutils.tmp -o tmp/modutils.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nova.fc > tmp/nova.mod.fc Compiling targeted mongodb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mongodb.te > tmp/mongodb.tmp /usr/bin/checkmodule -M -m tmp/mongodb.tmp -o tmp/mongodb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nsd.fc > tmp/nsd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Compiling targeted motion.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/motion.te > tmp/motion.tmp /usr/bin/checkmodule -M -m tmp/motion.tmp -o tmp/motion.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opafm.fc > tmp/opafm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opendnssec.fc > tmp/opendnssec.mod.fc Compiling targeted mpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openfortivpn.fc > tmp/openfortivpn.mod.fc Compiling targeted mrtg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod Compiling targeted mount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openhpid.fc > tmp/openhpid.mod.fc Compiling targeted mplayer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp policy/modules/contrib/mplayer.te:44: Warning: userdom_user_tmpfs_file(mplayer_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openshift.fc > tmp/openshift.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openshift-origin.fc > tmp/openshift-origin.mod.fc Compiling targeted mythtv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mythtv.te > tmp/mythtv.tmp /usr/bin/checkmodule -M -m tmp/mythtv.tmp -o tmp/mythtv.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/opensm.fc > tmp/opensm.mod.fc Compiling targeted mozilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp policy/modules/contrib/mozilla.te:84: Warning: userdom_user_tmpfs_content(mozilla_plugin_tmpfs_t) has been deprecated, use userdom_user_tmp_content() instead. policy/modules/contrib/mozilla.te:85: Warning: userdom_user_tmpfs_file(mozilla_plugin_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/mozilla.te:102: Warning: userdom_user_tmpfs_file(mozilla_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/mozilla.te:221: Warning: xserver_dontaudit_read_xdm_tmp_files() has been deprecated, please use userdom_dontaudit_read_user_tmp_files instead. policy/modules/contrib/mozilla.te:222: Warning: xserver_dontaudit_getattr_xdm_tmp_sockets() has been deprecated, please use userdom_dontaudit_user_getattr_tmp_sockets instead. policy/modules/contrib/mozilla.te:512: Warning: userdom_dontaudit_setattr_user_tmpfs(mozilla_plugin_t) has been deprecated, use userdom_dontaudit_setattr_user_tmp() instead. policy/modules/contrib/mozilla.te:620: Warning: xserver_xdm_tmp_filetrans() has been deprecated, please use userdom_user_tmp_filetrans instead. policy/modules/contrib/mozilla.te:620: Warning: xserver_dontaudit_read_xdm_tmp_files() has been deprecated, please use userdom_dontaudit_read_user_tmp_files instead. policy/modules/contrib/mozilla.te:620: Warning: xserver_dontaudit_xdm_tmp_dirs() has been deprecated, please use userdom_dontaudit_setattr_user_tmp instead. /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod Compiling targeted mta.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mta.te > tmp/mta.tmp /usr/bin/checkmodule -M -m tmp/mta.tmp -o tmp/mta.mod Compiling targeted mysql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Compiling targeted naemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/naemon.te > tmp/naemon.tmp /usr/bin/checkmodule -M -m tmp/naemon.tmp -o tmp/naemon.mod Compiling targeted munin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvswitch.fc > tmp/openvswitch.mod.fc Compiling targeted namespace.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/namespace.te > tmp/namespace.tmp /usr/bin/checkmodule -M -m tmp/namespace.tmp -o tmp/namespace.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openwsman.fc > tmp/openwsman.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oracleasm.fc > tmp/oracleasm.mod.fc Compiling targeted netlabel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod Compiling targeted ncftool.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/osad.fc > tmp/osad.mod.fc Compiling targeted netutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Compiling targeted ninfod.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ninfod.te > tmp/ninfod.tmp /usr/bin/checkmodule -M -m tmp/ninfod.tmp -o tmp/ninfod.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcp.fc > tmp/pcp.mod.fc Compiling targeted nsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nsd.te > tmp/nsd.tmp /usr/bin/checkmodule -M -m tmp/nsd.tmp -o tmp/nsd.mod Compiling targeted nagios.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod Compiling targeted nova.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nova.te > tmp/nova.tmp /usr/bin/checkmodule -M -m tmp/nova.tmp -o tmp/nova.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pdns.fc > tmp/pdns.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pesign.fc > tmp/pesign.mod.fc Compiling targeted nis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod Compiling targeted nscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Compiling targeted ntp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod Compiling targeted nslcd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/piranha.fc > tmp/piranha.mod.fc Compiling targeted ntop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs.fc > tmp/pkcs.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs11proxyd.fc > tmp/pkcs11proxyd.mod.fc Compiling targeted networkmanager.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod Compiling targeted oddjob.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod Compiling targeted numad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pki.fc > tmp/pki.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Compiling targeted nx.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Compiling targeted obex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod Compiling targeted opafm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opafm.te > tmp/opafm.tmp policy/modules/contrib/opafm.te:54: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/opafm.tmp -o tmp/opafm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Compiling targeted nut.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Compiling targeted openhpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openhpid.te > tmp/openhpid.tmp /usr/bin/checkmodule -M -m tmp/openhpid.tmp -o tmp/openhpid.mod Compiling targeted opendnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opendnssec.te > tmp/opendnssec.tmp /usr/bin/checkmodule -M -m tmp/opendnssec.tmp -o tmp/opendnssec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Compiling targeted openfortivpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openfortivpn.te > tmp/openfortivpn.tmp /usr/bin/checkmodule -M -m tmp/openfortivpn.tmp -o tmp/openfortivpn.mod Compiling targeted opensm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/opensm.te > tmp/opensm.tmp /usr/bin/checkmodule -M -m tmp/opensm.tmp -o tmp/opensm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Compiling targeted openshift-origin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift-origin.te > tmp/openshift-origin.tmp /usr/bin/checkmodule -M -m tmp/openshift-origin.tmp -o tmp/openshift-origin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Compiling targeted openwsman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openwsman.te > tmp/openwsman.tmp /usr/bin/checkmodule -M -m tmp/openwsman.tmp -o tmp/openwsman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Compiling targeted openshift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openshift.te > tmp/openshift.tmp /usr/bin/checkmodule -M -m tmp/openshift.tmp -o tmp/openshift.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prosody.fc > tmp/prosody.mod.fc Compiling targeted openvswitch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvswitch.te > tmp/openvswitch.tmp /usr/bin/checkmodule -M -m tmp/openvswitch.tmp -o tmp/openvswitch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Compiling targeted oracleasm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oracleasm.te > tmp/oracleasm.tmp /usr/bin/checkmodule -M -m tmp/oracleasm.tmp -o tmp/oracleasm.mod Compiling targeted openvpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod Compiling targeted openct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Compiling targeted osad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/osad.te > tmp/osad.tmp /usr/bin/checkmodule -M -m tmp/osad.tmp -o tmp/osad.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Compiling targeted pads.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Compiling targeted pcmcia.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Compiling targeted pcscd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod Compiling targeted pdns.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pdns.te > tmp/pdns.tmp /usr/bin/checkmodule -M -m tmp/pdns.tmp -o tmp/pdns.mod Compiling targeted passenger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Compiling targeted pesign.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pesign.te > tmp/pesign.tmp policy/modules/contrib/pesign.te:53: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/pesign.tmp -o tmp/pesign.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Compiling targeted pcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcp.te > tmp/pcp.tmp /usr/bin/checkmodule -M -m tmp/pcp.tmp -o tmp/pcp.mod Compiling targeted pingd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp policy/modules/contrib/pingd.te:33: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Compiling targeted pkcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs.te > tmp/pkcs.tmp /usr/bin/checkmodule -M -m tmp/pkcs.tmp -o tmp/pkcs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Compiling targeted pkcs11proxyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs11proxyd.te > tmp/pkcs11proxyd.tmp /usr/bin/checkmodule -M -m tmp/pkcs11proxyd.tmp -o tmp/pkcs11proxyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rasdaemon.fc > tmp/rasdaemon.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Compiling targeted piranha.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/piranha.te > tmp/piranha.tmp /usr/bin/checkmodule -M -m tmp/piranha.tmp -o tmp/piranha.mod Compiling targeted plymouthd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod Compiling targeted podsleuth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp policy/modules/contrib/podsleuth.te:24: Warning: userdom_user_tmpfs_file(podsleuth_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Compiling targeted pegasus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp policy/modules/contrib/pegasus.te:161: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/redis.fc > tmp/redis.mod.fc Compiling targeted pki.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pki.te > tmp/pki.tmp /usr/bin/checkmodule -M -m tmp/pki.tmp -o tmp/pki.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Compiling targeted polipo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod Compiling targeted portmap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod Compiling targeted portreserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhcd.fc > tmp/rhcd.mod.fc Compiling targeted policykit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp policy/modules/contrib/policykit.te:234: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhev.fc > tmp/rhev.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhnsd.fc > tmp/rhnsd.mod.fc Compiling targeted postgrey.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Compiling targeted postgresql.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod Compiling targeted prelink.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rkhunter.fc > tmp/rkhunter.mod.fc Compiling targeted ppp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rkt.fc > tmp/rkt.mod.fc Compiling targeted privoxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Compiling targeted procmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod Compiling targeted prelude.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod Compiling targeted prosody.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prosody.te > tmp/prosody.tmp /usr/bin/checkmodule -M -m tmp/prosody.tmp -o tmp/prosody.mod Compiling targeted psad.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod Compiling targeted postfix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rngd.fc > tmp/rngd.mod.fc Compiling targeted ptchown.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod Compiling targeted publicfile.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rolekit.fc > tmp/rolekit.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Compiling targeted pwauth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod Compiling targeted pulseaudio.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp policy/modules/contrib/pulseaudio.te:21: Warning: userdom_user_tmpfs_file(pulseaudio_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Compiling targeted puppet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod Compiling targeted qpid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod Compiling targeted qmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rrdcached.fc > tmp/rrdcached.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Compiling targeted quota.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Compiling targeted quantum.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod Compiling targeted rabbitmq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Compiling targeted radvd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod Compiling targeted radius.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtas.fc > tmp/rtas.mod.fc Compiling targeted raid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Compiling targeted rasdaemon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rasdaemon.te > tmp/rasdaemon.tmp /usr/bin/checkmodule -M -m tmp/rasdaemon.tmp -o tmp/rasdaemon.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Compiling targeted rdisc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod Compiling targeted readahead.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sandbox.fc > tmp/sandbox.mod.fc Compiling targeted redis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/redis.te > tmp/redis.tmp /usr/bin/checkmodule -M -m tmp/redis.tmp -o tmp/redis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sandboxX.fc > tmp/sandboxX.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Compiling targeted remotelogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sbd.fc > tmp/sbd.mod.fc Compiling targeted rhcd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcd.te > tmp/rhcd.tmp /usr/bin/checkmodule -M -m tmp/rhcd.tmp -o tmp/rhcd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Compiling targeted rhnsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhnsd.te > tmp/rhnsd.tmp policy/modules/contrib/rhnsd.te:48: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rhnsd.tmp -o tmp/rhnsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Compiling targeted realmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod Compiling targeted rhgb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp policy/modules/contrib/rhgb.te:100: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/contrib/rhgb.te:100: Warning: userdom_read_user_tmpfs_files(rhgb_t) has been deprecated, use userdom_read_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod Compiling targeted rhev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhev.te > tmp/rhev.tmp /usr/bin/checkmodule -M -m tmp/rhev.tmp -o tmp/rhev.mod Compiling targeted rkhunter.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rkhunter.te > tmp/rkhunter.tmp /usr/bin/checkmodule -M -m tmp/rkhunter.tmp -o tmp/rkhunter.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Compiling targeted rhsmcertd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/selinuxutil.fc > tmp/selinuxutil.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Compiling targeted rkt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rkt.te > tmp/rkt.tmp /usr/bin/checkmodule -M -m tmp/rkt.tmp -o tmp/rkt.mod Compiling targeted rhcs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Compiling targeted ricci.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod Compiling targeted rngd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rngd.te > tmp/rngd.tmp policy/modules/contrib/rngd.te:55: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/rngd.tmp -o tmp/rngd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sge.fc > tmp/sge.mod.fc Compiling targeted rlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod Compiling targeted rolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rolekit.te > tmp/rolekit.tmp /usr/bin/checkmodule -M -m tmp/rolekit.tmp -o tmp/rolekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Compiling targeted rpcbind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Compiling targeted rpc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp policy/modules/contrib/rpc.te:434: Warning: xserver_rw_xdm_tmp_files() has been deprecated, please use userdom_rw_user_tmpfs_files instead. policy/modules/contrib/rpc.te:434: Warning: userdom_rw_user_tmpfs_files(gssd_t) has been deprecated, use userdom_rw_user_tmp_files() instead. /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod Compiling targeted roundup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smsd.fc > tmp/smsd.mod.fc Compiling targeted rrdcached.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rrdcached.te > tmp/rrdcached.tmp /usr/bin/checkmodule -M -m tmp/rrdcached.tmp -o tmp/rrdcached.mod Compiling targeted rssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snapper.fc > tmp/snapper.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Compiling targeted rshd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Compiling targeted rpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod Compiling targeted rtkit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Compiling targeted rsync.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod Compiling targeted rtas.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtas.te > tmp/rtas.tmp /usr/bin/checkmodule -M -m tmp/rtas.tmp -o tmp/rtas.mod Compiling targeted rwho.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Compiling targeted sambagui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod Compiling targeted sandbox.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandbox.te > tmp/sandbox.tmp /usr/bin/checkmodule -M -m tmp/sandbox.tmp -o tmp/sandbox.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/speech-dispatcher.fc > tmp/speech-dispatcher.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Compiling targeted sanlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sslh.fc > tmp/sslh.mod.fc Compiling targeted sbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sbd.te > tmp/sbd.tmp policy/modules/contrib/sbd.te:19: Warning: userdom_user_tmpfs_file(sbd_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/sbd.tmp -o tmp/sbd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Compiling targeted sasl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod Compiling targeted sandboxX.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sandboxX.te > tmp/sandboxX.tmp policy/modules/contrib/sandboxX.te:205: Warning: automount_exec_config(): has been deprecated, please use files_exec_etc_files() instead. /usr/bin/checkmodule -M -m tmp/sandboxX.tmp -o tmp/sandboxX.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stalld.fc > tmp/stalld.mod.fc Compiling targeted sblim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp policy/modules/contrib/sblim.te:146: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod Compiling targeted screen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod Compiling targeted sectoolm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stapserver.fc > tmp/stapserver.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stratisd.fc > tmp/stratisd.mod.fc Compiling targeted sensord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod Compiling targeted setrans.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod Compiling targeted samba.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Compiling targeted sendmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Compiling targeted seunshare.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Compiling targeted secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod Compiling targeted setroubleshoot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Compiling targeted shorewall.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/swift.fc > tmp/swift.mod.fc Compiling targeted slocate.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod Compiling targeted slpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/sysadm.fc > tmp/sysadm.mod.fc Compiling targeted sge.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sge.te > tmp/sge.tmp /usr/bin/checkmodule -M -m tmp/sge.tmp -o tmp/sge.mod Compiling targeted selinuxutil.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/selinuxutil.te > tmp/selinuxutil.tmp policy/modules/system/selinuxutil.te:638: Warning: xserver_append_xdm_tmp_files() has been deprecated, please use userdom_append_user_tmp_files instead. /usr/bin/checkmodule -M -m tmp/selinuxutil.tmp -o tmp/selinuxutil.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/sysadm_secadm.fc > tmp/sysadm_secadm.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/sysnetwork.fc > tmp/sysnetwork.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/systemd.fc > tmp/systemd.mod.fc Compiling targeted smoltclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tangd.fc > tmp/tangd.mod.fc Compiling targeted smokeping.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod Compiling targeted smsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smsd.te > tmp/smsd.tmp /usr/bin/checkmodule -M -m tmp/smsd.tmp -o tmp/smsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/targetd.fc > tmp/targetd.mod.fc Compiling targeted smartmon.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod Compiling targeted snapper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snapper.te > tmp/snapper.tmp /usr/bin/checkmodule -M -m tmp/snapper.tmp -o tmp/snapper.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Compiling targeted snort.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod Compiling targeted snmp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Compiling targeted soundserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod Compiling targeted sosreport.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thin.fc > tmp/thin.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thumb.fc > tmp/thumb.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/timedatex.fc > tmp/timedatex.mod.fc Compiling targeted sslh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sslh.te > tmp/sslh.tmp /usr/bin/checkmodule -M -m tmp/sslh.tmp -o tmp/sslh.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tlp.fc > tmp/tlp.mod.fc Compiling targeted spamassassin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod Compiling targeted squid.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod Compiling targeted speech-dispatcher.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/speech-dispatcher.te > tmp/speech-dispatcher.tmp /usr/bin/checkmodule -M -m tmp/speech-dispatcher.tmp -o tmp/speech-dispatcher.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tomcat.fc > tmp/tomcat.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Compiling targeted sssd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp policy/modules/contrib/sssd.te:163: Warning: miscfiles_manage_cert_files() has been deprecated, please use miscfiles_manage_generic_cert_files() instead. /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Compiling targeted stalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stalld.te > tmp/stalld.tmp /usr/bin/checkmodule -M -m tmp/stalld.tmp -o tmp/stalld.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Compiling targeted stapserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stapserver.te > tmp/stapserver.tmp policy/modules/contrib/stapserver.te:25: Warning: userdom_user_tmpfs_file(stapserver_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/stapserver.tmp -o tmp/stapserver.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Compiling targeted ssh.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod Compiling targeted stratisd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stratisd.te > tmp/stratisd.tmp /usr/bin/checkmodule -M -m tmp/stratisd.tmp -o tmp/stratisd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Compiling targeted su.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod Compiling targeted stunnel.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/unconfined.fc > tmp/unconfined.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/unconfineduser.fc > tmp/unconfineduser.mod.fc Compiling targeted svnserve.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/kernel/unlabelednet.fc > tmp/unlabelednet.mod.fc Compiling targeted swift.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/swift.te > tmp/swift.tmp /usr/bin/checkmodule -M -m tmp/swift.tmp -o tmp/swift.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Compiling targeted sudo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod Compiling targeted sysadm_secadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm_secadm.te > tmp/sysadm_secadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm_secadm.tmp -o tmp/sysadm_secadm.mod Compiling targeted sysstat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmuxd.fc > tmp/usbmuxd.mod.fc Compiling targeted tangd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tangd.te > tmp/tangd.tmp policy/modules/contrib/tangd.te:49: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/tangd.tmp -o tmp/tangd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/userdomain.fc > tmp/userdomain.mod.fc Compiling targeted sysnetwork.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/sysnetwork.te > tmp/sysnetwork.tmp /usr/bin/checkmodule -M -m tmp/sysnetwork.tmp -o tmp/sysnetwork.mod Compiling targeted targetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/targetd.te > tmp/targetd.tmp /usr/bin/checkmodule -M -m tmp/targetd.tmp -o tmp/targetd.mod Compiling targeted tcpd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Compiling targeted tcsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Compiling targeted telnet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod Compiling targeted tftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp policy/modules/contrib/tftp.te:107: Warning: auth_read_all_dirs_except_shadow(tftpd_t) has been deprecated, use files_list_non_auth_dirs() instead. policy/modules/contrib/tftp.te:107: Warning: auth_read_all_files_except_shadow(tftpd_t) has been deprecated, use files_read_non_auth_files() instead. policy/modules/contrib/tftp.te:107: Warning: auth_read_all_symlinks_except_shadow(tftpd_t) has been deprecated, use files_read_non_auth_symlinks() instead. /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Compiling targeted tgtd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod Compiling targeted thin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thin.te > tmp/thin.tmp policy/modules/contrib/thin.te:54: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/thin.tmp -o tmp/thin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uuidd.fc > tmp/uuidd.mod.fc Compiling targeted telepathy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod Compiling targeted staff.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/varnishd.fc > tmp/varnishd.mod.fc Compiling targeted thumb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thumb.te > tmp/thumb.tmp policy/modules/contrib/thumb.te:135: Warning: xserver_dontaudit_xdm_tmp_dirs() has been deprecated, please use userdom_dontaudit_setattr_user_tmp instead. /usr/bin/checkmodule -M -m tmp/thumb.tmp -o tmp/thumb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vdagent.fc > tmp/vdagent.mod.fc Compiling targeted timedatex.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/timedatex.te > tmp/timedatex.tmp /usr/bin/checkmodule -M -m tmp/timedatex.tmp -o tmp/timedatex.mod Compiling targeted tlp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tlp.te > tmp/tlp.tmp /usr/bin/checkmodule -M -m tmp/tlp.tmp -o tmp/tlp.mod Compiling targeted tmpreaper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vhostmd.fc > tmp/vhostmd.mod.fc Compiling targeted tomcat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tomcat.te > tmp/tomcat.tmp /usr/bin/checkmodule -M -m tmp/tomcat.tmp -o tmp/tomcat.mod Compiling targeted tor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vlock.fc > tmp/vlock.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vmtools.fc > tmp/vmtools.mod.fc Compiling targeted tuned.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod Compiling targeted tvtime.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp policy/modules/contrib/tvtime.te:30: Warning: userdom_user_tmpfs_file(tvtime_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Compiling targeted systemd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/systemd.te > tmp/systemd.tmp policy/modules/system/systemd.te:377: Warning: userdom_manage_tmpfs_role(system_r,systemd_logind_t) has been deprecated, use userdom_manage_tmp_role() instead. policy/modules/system/systemd.te:438: Warning: xserver_search_xdm_tmp_dirs() has been deprecated, please use userdom_search_user_tmp_dirs instead. policy/modules/system/systemd.te:1131: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/system/systemd.te:1442: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/systemd.tmp -o tmp/systemd.mod Compiling targeted ulogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp policy/modules/contrib/ulogd.te:42: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vnstatd.fc > tmp/vnstatd.mod.fc Compiling targeted udev.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod Compiling targeted unlabelednet.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/unlabelednet.te > tmp/unlabelednet.tmp /usr/bin/checkmodule -M -m tmp/unlabelednet.tmp -o tmp/unlabelednet.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Compiling targeted uml.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp policy/modules/contrib/uml.te:35: Warning: userdom_user_tmpfs_file(uml_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Compiling targeted unconfined.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/unconfined.te > tmp/unconfined.tmp /usr/bin/checkmodule -M -m tmp/unconfined.tmp -o tmp/unconfined.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/watchdog.fc > tmp/watchdog.mod.fc Compiling targeted updfstab.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod Compiling targeted usbmodules.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wdmd.fc > tmp/wdmd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Compiling targeted usbmuxd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmuxd.te > tmp/usbmuxd.tmp /usr/bin/checkmodule -M -m tmp/usbmuxd.tmp -o tmp/usbmuxd.mod Compiling targeted unconfineduser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unconfineduser.te > tmp/unconfineduser.tmp /usr/bin/checkmodule -M -m tmp/unconfineduser.tmp -o tmp/unconfineduser.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Compiling targeted userhelper.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Compiling targeted usernetctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/xguest.fc > tmp/xguest.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Compiling targeted uuidd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uuidd.te > tmp/uuidd.tmp /usr/bin/checkmodule -M -m tmp/uuidd.tmp -o tmp/uuidd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zarafa.fc > tmp/zarafa.mod.fc Compiling targeted uucp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Compiling targeted userdomain.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/userdomain.te > tmp/userdomain.tmp /usr/bin/checkmodule -M -m tmp/userdomain.tmp -o tmp/userdomain.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zoneminder.fc > tmp/zoneminder.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Compiling targeted varnishd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/varnishd.te > tmp/varnishd.tmp /usr/bin/checkmodule -M -m tmp/varnishd.tmp -o tmp/varnishd.mod Compiling targeted vdagent.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vdagent.te > tmp/vdagent.tmp /usr/bin/checkmodule -M -m tmp/vdagent.tmp -o tmp/vdagent.mod Creating targeted acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Creating targeted accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Creating targeted afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Creating targeted abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Creating targeted aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Creating targeted aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Creating targeted alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Creating targeted ajaxterm.pp policy package /usr/bin/semodule_package -o ajaxterm.pp -m tmp/ajaxterm.mod -f tmp/ajaxterm.mod.fc Creating targeted amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Creating targeted amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compiling targeted unprivuser.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod Creating targeted antivirus.pp policy package /usr/bin/semodule_package -o antivirus.pp -m tmp/antivirus.mod -f tmp/antivirus.mod.fc Creating targeted anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compiling targeted vhostmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vhostmd.te > tmp/vhostmd.tmp /usr/bin/checkmodule -M -m tmp/vhostmd.tmp -o tmp/vhostmd.mod Creating targeted apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Creating targeted application.pp policy package /usr/bin/semodule_package -o application.pp -m tmp/application.mod -f tmp/application.mod.fc Creating targeted arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Creating targeted apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Creating targeted asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Creating targeted apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Creating targeted authconfig.pp policy package /usr/bin/semodule_package -o authconfig.pp -m tmp/authconfig.mod -f tmp/authconfig.mod.fc Creating targeted auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Creating targeted automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Creating targeted avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compiling targeted usermanage.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod Creating targeted authlogin.pp policy package /usr/bin/semodule_package -o authlogin.pp -m tmp/authlogin.mod -f tmp/authlogin.mod.fc Creating targeted awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Creating targeted bacula.pp policy package /usr/bin/semodule_package -o bacula.pp -m tmp/bacula.mod -f tmp/bacula.mod.fc Creating targeted bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Creating targeted bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Creating targeted bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Creating targeted blkmapd.pp policy package /usr/bin/semodule_package -o blkmapd.pp -m tmp/blkmapd.mod -f tmp/blkmapd.mod.fc Compiling targeted vlock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vlock.te > tmp/vlock.tmp /usr/bin/checkmodule -M -m tmp/vlock.tmp -o tmp/vlock.mod Creating targeted blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Creating targeted bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Creating targeted boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Creating targeted boltd.pp policy package /usr/bin/semodule_package -o boltd.pp -m tmp/boltd.mod -f tmp/boltd.mod.fc Compiling targeted vnstatd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vnstatd.te > tmp/vnstatd.tmp /usr/bin/checkmodule -M -m tmp/vnstatd.tmp -o tmp/vnstatd.mod Creating targeted bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Creating targeted brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Creating targeted brltty.pp policy package /usr/bin/semodule_package -o brltty.pp -m tmp/brltty.mod -f tmp/brltty.mod.fc Creating targeted bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Creating targeted bumblebee.pp policy package /usr/bin/semodule_package -o bumblebee.pp -m tmp/bumblebee.mod -f tmp/bumblebee.mod.fc Compiling targeted vmtools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmtools.te > tmp/vmtools.tmp /usr/bin/checkmodule -M -m tmp/vmtools.tmp -o tmp/vmtools.mod Creating targeted cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Creating targeted calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Creating targeted callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Creating targeted canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compiling targeted wdmd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wdmd.te > tmp/wdmd.tmp /usr/bin/checkmodule -M -m tmp/wdmd.tmp -o tmp/wdmd.mod Compiling targeted w3c.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod Creating targeted ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Creating targeted cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compiling targeted vpn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp policy/modules/contrib/vpn.te:107: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod Creating targeted certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Creating targeted certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compiling targeted watchdog.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/watchdog.te > tmp/watchdog.tmp /usr/bin/checkmodule -M -m tmp/watchdog.tmp -o tmp/watchdog.mod Creating targeted certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Creating targeted cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compiling targeted webalizer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod Creating targeted cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Creating targeted chrome.pp policy package /usr/bin/semodule_package -o chrome.pp -m tmp/chrome.mod -f tmp/chrome.mod.fc Creating targeted chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compiling targeted sysadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/sysadm.te > tmp/sysadm.tmp /usr/bin/checkmodule -M -m tmp/sysadm.tmp -o tmp/sysadm.mod Creating targeted cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Creating targeted clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compiling targeted webadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod Compiling targeted wine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod Creating targeted clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Creating targeted cinder.pp policy package /usr/bin/semodule_package -o cinder.pp -m tmp/cinder.mod -f tmp/cinder.mod.fc Creating targeted cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Creating targeted cloudform.pp policy package /usr/bin/semodule_package -o cloudform.pp -m tmp/cloudform.mod -f tmp/cloudform.mod.fc Creating targeted cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Creating targeted colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Creating targeted collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Creating targeted comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compiling targeted vmware.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp policy/modules/contrib/vmware.te:57: Warning: userdom_user_tmpfs_file(vmware_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod Creating targeted condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Creating targeted conman.pp policy package /usr/bin/semodule_package -o conman.pp -m tmp/conman.mod -f tmp/conman.mod.fc Creating targeted conntrackd.pp policy package /usr/bin/semodule_package -o conntrackd.pp -m tmp/conntrackd.mod -f tmp/conntrackd.mod.fc Creating targeted couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Creating targeted consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compiling targeted wireshark.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp policy/modules/contrib/wireshark.te:30: Warning: userdom_user_tmpfs_file(wireshark_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/wireshark.te:126: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod Creating targeted courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Creating targeted cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Creating targeted cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Creating targeted cpuplug.pp policy package /usr/bin/semodule_package -o cpuplug.pp -m tmp/cpuplug.mod -f tmp/cpuplug.mod.fc Creating targeted ctdb.pp policy package /usr/bin/semodule_package -o ctdb.pp -m tmp/ctdb.mod -f tmp/ctdb.mod.fc Creating targeted cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Creating targeted cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Creating targeted cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Creating targeted cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Creating targeted cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Creating targeted daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Creating targeted dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Creating targeted dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Creating targeted dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Creating targeted ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Creating targeted dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compiling targeted xen.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod Creating targeted denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compiling targeted virt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod Creating targeted dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Creating targeted dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Creating targeted dirsrv.pp policy package /usr/bin/semodule_package -o dirsrv.pp -m tmp/dirsrv.mod -f tmp/dirsrv.mod.fc Creating targeted devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Creating targeted dirsrv-admin.pp policy package /usr/bin/semodule_package -o dirsrv-admin.pp -m tmp/dirsrv-admin.mod -f tmp/dirsrv-admin.mod.fc Creating targeted dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Creating targeted dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Creating targeted dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Creating targeted drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Creating targeted dnssec.pp policy package /usr/bin/semodule_package -o dnssec.pp -m tmp/dnssec.mod -f tmp/dnssec.mod.fc Creating targeted dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Creating targeted dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compiling targeted zabbix.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod Creating targeted entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compiling targeted zosremote.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod Compiling targeted zebra.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod Creating targeted fcoe.pp policy package /usr/bin/semodule_package -o fcoe.pp -m tmp/fcoe.mod -f tmp/fcoe.mod.fc Creating targeted fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Creating targeted exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compiling targeted zarafa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zarafa.te > tmp/zarafa.tmp /usr/bin/checkmodule -M -m tmp/zarafa.tmp -o tmp/zarafa.mod Creating targeted fedoratp.pp policy package /usr/bin/semodule_package -o fedoratp.pp -m tmp/fedoratp.mod -f tmp/fedoratp.mod.fc Creating targeted fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Creating targeted finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Creating targeted firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Creating targeted firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compiling targeted zoneminder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zoneminder.te > tmp/zoneminder.tmp policy/modules/contrib/zoneminder.te:170: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. /usr/bin/checkmodule -M -m tmp/zoneminder.tmp -o tmp/zoneminder.mod Creating targeted firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Creating targeted fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Creating targeted freeipmi.pp policy package /usr/bin/semodule_package -o freeipmi.pp -m tmp/freeipmi.mod -f tmp/freeipmi.mod.fc Creating targeted freqset.pp policy package /usr/bin/semodule_package -o freqset.pp -m tmp/freqset.mod -f tmp/freqset.mod.fc Creating targeted fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Creating targeted fwupd.pp policy package /usr/bin/semodule_package -o fwupd.pp -m tmp/fwupd.mod -f tmp/fwupd.mod.fc Creating targeted games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Creating targeted gdomap.pp policy package /usr/bin/semodule_package -o gdomap.pp -m tmp/gdomap.mod -f tmp/gdomap.mod.fc Creating targeted ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Creating targeted geoclue.pp policy package /usr/bin/semodule_package -o geoclue.pp -m tmp/geoclue.mod -f tmp/geoclue.mod.fc Creating targeted getty.pp policy package /usr/bin/semodule_package -o getty.pp -m tmp/getty.mod -f tmp/getty.mod.fc Creating targeted git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Creating targeted gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Creating targeted glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Creating targeted gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Creating targeted glusterd.pp policy package /usr/bin/semodule_package -o glusterd.pp -m tmp/glusterd.mod -f tmp/glusterd.mod.fc Creating targeted gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Creating targeted gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Creating targeted gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Creating targeted gssproxy.pp policy package /usr/bin/semodule_package -o gssproxy.pp -m tmp/gssproxy.mod -f tmp/gssproxy.mod.fc Creating targeted hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Creating targeted hostapd.pp policy package /usr/bin/semodule_package -o hostapd.pp -m tmp/hostapd.mod -f tmp/hostapd.mod.fc Creating targeted guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Creating targeted hsqldb.pp policy package /usr/bin/semodule_package -o hsqldb.pp -m tmp/hsqldb.mod -f tmp/hsqldb.mod.fc Compiling targeted xguest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod Creating targeted hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Creating targeted hwloc.pp policy package /usr/bin/semodule_package -o hwloc.pp -m tmp/hwloc.mod -f tmp/hwloc.mod.fc Creating targeted ibacm.pp policy package /usr/bin/semodule_package -o ibacm.pp -m tmp/ibacm.mod -f tmp/ibacm.mod.fc Creating targeted hypervkvp.pp policy package /usr/bin/semodule_package -o hypervkvp.pp -m tmp/hypervkvp.mod -f tmp/hypervkvp.mod.fc Creating targeted ica.pp policy package /usr/bin/semodule_package -o ica.pp -m tmp/ica.mod -f tmp/ica.mod.fc Creating targeted icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Creating targeted inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Creating targeted inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Creating targeted iodine.pp policy package /usr/bin/semodule_package -o iodine.pp -m tmp/iodine.mod -f tmp/iodine.mod.fc Creating targeted iotop.pp policy package /usr/bin/semodule_package -o iotop.pp -m tmp/iotop.mod -f tmp/iotop.mod.fc Creating targeted insights_client.pp policy package /usr/bin/semodule_package -o insights_client.pp -m tmp/insights_client.mod -f tmp/insights_client.mod.fc Creating targeted ipmievd.pp policy package /usr/bin/semodule_package -o ipmievd.pp -m tmp/ipmievd.mod -f tmp/ipmievd.mod.fc Creating targeted iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Creating targeted irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Creating targeted irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Creating targeted ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Creating targeted isns.pp policy package /usr/bin/semodule_package -o isns.pp -m tmp/isns.mod -f tmp/isns.mod.fc Creating targeted iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Creating targeted init.pp policy package /usr/bin/semodule_package -o init.pp -m tmp/init.mod -f tmp/init.mod.fc Creating targeted jetty.pp policy package /usr/bin/semodule_package -o jetty.pp -m tmp/jetty.mod -f tmp/jetty.mod.fc Creating targeted jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Creating targeted journalctl.pp policy package /usr/bin/semodule_package -o journalctl.pp -m tmp/journalctl.mod -f tmp/journalctl.mod.fc Creating targeted jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Creating targeted kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Creating targeted kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Creating targeted keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Creating targeted keepalived.pp policy package /usr/bin/semodule_package -o keepalived.pp -m tmp/keepalived.mod -f tmp/keepalived.mod.fc Creating targeted kerberos.pp policy package /usr/bin/semodule_package -o kerberos.pp -m tmp/kerberos.mod -f tmp/kerberos.mod.fc Creating targeted keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Creating targeted kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Creating targeted kmscon.pp policy package /usr/bin/semodule_package -o kmscon.pp -m tmp/kmscon.mod -f tmp/kmscon.mod.fc Creating targeted kpatch.pp policy package /usr/bin/semodule_package -o kpatch.pp -m tmp/kpatch.mod -f tmp/kpatch.mod.fc Creating targeted ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Creating targeted ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Creating targeted ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Creating targeted l2tp.pp policy package /usr/bin/semodule_package -o l2tp.pp -m tmp/l2tp.mod -f tmp/l2tp.mod.fc Creating targeted libraries.pp policy package /usr/bin/semodule_package -o libraries.pp -m tmp/libraries.mod -f tmp/libraries.mod.fc Creating targeted linuxptp.pp policy package /usr/bin/semodule_package -o linuxptp.pp -m tmp/linuxptp.mod -f tmp/linuxptp.mod.fc Creating targeted likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Creating targeted lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Creating targeted livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Creating targeted lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Creating targeted loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Creating targeted locallogin.pp policy package /usr/bin/semodule_package -o locallogin.pp -m tmp/locallogin.mod -f tmp/locallogin.mod.fc Creating targeted lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Creating targeted logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Creating targeted logging.pp policy package /usr/bin/semodule_package -o logging.pp -m tmp/logging.mod -f tmp/logging.mod.fc Creating targeted lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Creating targeted lsm.pp policy package /usr/bin/semodule_package -o lsm.pp -m tmp/lsm.mod -f tmp/lsm.mod.fc Creating targeted logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Creating targeted lttng-tools.pp policy package /usr/bin/semodule_package -o lttng-tools.pp -m tmp/lttng-tools.mod -f tmp/lttng-tools.mod.fc Creating targeted mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Creating targeted logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Creating targeted lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Creating targeted mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Creating targeted man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compiling targeted xserver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp policy/modules/services/xserver.te:397: Warning: xserver_rw_xdm_tmp_files() has been deprecated, please use userdom_rw_user_tmpfs_files instead. policy/modules/services/xserver.te:397: Warning: userdom_rw_user_tmpfs_files(xauth_t) has been deprecated, use userdom_rw_user_tmp_files() instead. policy/modules/services/xserver.te:735: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. policy/modules/services/xserver.te:1357: Warning: userdom_rw_user_tmpfs_files(xserver_t) has been deprecated, use userdom_rw_user_tmp_files() instead. policy/modules/services/xserver.te:1794: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. policy/modules/services/xserver.te:1796: Warning: xserver_manage_xdm_tmp_files() has been deprecated, please use userdom_manage_user_tmp_files instead. /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod Creating targeted mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Creating targeted mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Creating targeted mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Creating targeted memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Creating targeted milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Creating targeted minidlna.pp policy package /usr/bin/semodule_package -o minidlna.pp -m tmp/minidlna.mod -f tmp/minidlna.mod.fc Creating targeted minissdpd.pp policy package /usr/bin/semodule_package -o minissdpd.pp -m tmp/minissdpd.mod -f tmp/minissdpd.mod.fc Creating targeted mip6d.pp policy package /usr/bin/semodule_package -o mip6d.pp -m tmp/mip6d.mod -f tmp/mip6d.mod.fc Creating targeted miscfiles.pp policy package /usr/bin/semodule_package -o miscfiles.pp -m tmp/miscfiles.mod -f tmp/miscfiles.mod.fc Creating targeted mirrormanager.pp policy package /usr/bin/semodule_package -o mirrormanager.pp -m tmp/mirrormanager.mod -f tmp/mirrormanager.mod.fc Creating targeted mock.pp policy package /usr/bin/semodule_package -o mock.pp -m tmp/mock.mod -f tmp/mock.mod.fc Creating targeted modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Creating targeted modutils.pp policy package /usr/bin/semodule_package -o modutils.pp -m tmp/modutils.mod -f tmp/modutils.mod.fc Creating targeted mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Creating targeted mon_statd.pp policy package /usr/bin/semodule_package -o mon_statd.pp -m tmp/mon_statd.mod -f tmp/mon_statd.mod.fc Creating targeted mongodb.pp policy package /usr/bin/semodule_package -o mongodb.pp -m tmp/mongodb.mod -f tmp/mongodb.mod.fc Creating targeted motion.pp policy package /usr/bin/semodule_package -o motion.pp -m tmp/motion.mod -f tmp/motion.mod.fc Creating targeted mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Creating targeted mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Creating targeted mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Creating targeted mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Creating targeted mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Creating targeted mta.pp policy package /usr/bin/semodule_package -o mta.pp -m tmp/mta.mod -f tmp/mta.mod.fc Creating targeted mythtv.pp policy package /usr/bin/semodule_package -o mythtv.pp -m tmp/mythtv.mod -f tmp/mythtv.mod.fc Creating targeted mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Creating targeted naemon.pp policy package /usr/bin/semodule_package -o naemon.pp -m tmp/naemon.mod -f tmp/naemon.mod.fc Creating targeted munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Creating targeted namespace.pp policy package /usr/bin/semodule_package -o namespace.pp -m tmp/namespace.mod -f tmp/namespace.mod.fc Creating targeted netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Creating targeted ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Creating targeted nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Creating targeted netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Creating targeted ninfod.pp policy package /usr/bin/semodule_package -o ninfod.pp -m tmp/ninfod.mod -f tmp/ninfod.mod.fc Creating targeted nova.pp policy package /usr/bin/semodule_package -o nova.pp -m tmp/nova.mod -f tmp/nova.mod.fc Creating targeted nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Creating targeted nsd.pp policy package /usr/bin/semodule_package -o nsd.pp -m tmp/nsd.mod -f tmp/nsd.mod.fc Creating targeted nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Creating targeted nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Creating targeted networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Creating targeted ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Creating targeted ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Creating targeted numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Creating targeted nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Creating targeted nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Creating targeted obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Creating targeted oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Creating targeted opafm.pp policy package /usr/bin/semodule_package -o opafm.pp -m tmp/opafm.mod -f tmp/opafm.mod.fc Creating targeted openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Creating targeted opendnssec.pp policy package /usr/bin/semodule_package -o opendnssec.pp -m tmp/opendnssec.mod -f tmp/opendnssec.mod.fc Creating targeted openhpid.pp policy package /usr/bin/semodule_package -o openhpid.pp -m tmp/openhpid.mod -f tmp/openhpid.mod.fc Creating targeted openfortivpn.pp policy package /usr/bin/semodule_package -o openfortivpn.pp -m tmp/openfortivpn.mod -f tmp/openfortivpn.mod.fc Creating targeted openshift-origin.pp policy package /usr/bin/semodule_package -o openshift-origin.pp -m tmp/openshift-origin.mod -f tmp/openshift-origin.mod.fc Creating targeted opensm.pp policy package /usr/bin/semodule_package -o opensm.pp -m tmp/opensm.mod -f tmp/opensm.mod.fc Creating targeted openshift.pp policy package /usr/bin/semodule_package -o openshift.pp -m tmp/openshift.mod -f tmp/openshift.mod.fc Creating targeted openwsman.pp policy package /usr/bin/semodule_package -o openwsman.pp -m tmp/openwsman.mod -f tmp/openwsman.mod.fc Creating targeted openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Creating targeted openvswitch.pp policy package /usr/bin/semodule_package -o openvswitch.pp -m tmp/openvswitch.mod -f tmp/openvswitch.mod.fc Creating targeted oracleasm.pp policy package /usr/bin/semodule_package -o oracleasm.pp -m tmp/oracleasm.mod -f tmp/oracleasm.mod.fc Creating targeted osad.pp policy package /usr/bin/semodule_package -o osad.pp -m tmp/osad.mod -f tmp/osad.mod.fc Creating targeted pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Creating targeted passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Creating targeted pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Creating targeted pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Creating targeted pcp.pp policy package /usr/bin/semodule_package -o pcp.pp -m tmp/pcp.mod -f tmp/pcp.mod.fc Creating targeted pdns.pp policy package /usr/bin/semodule_package -o pdns.pp -m tmp/pdns.mod -f tmp/pdns.mod.fc Creating targeted pesign.pp policy package /usr/bin/semodule_package -o pesign.pp -m tmp/pesign.mod -f tmp/pesign.mod.fc Creating targeted pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Creating targeted pkcs.pp policy package /usr/bin/semodule_package -o pkcs.pp -m tmp/pkcs.mod -f tmp/pkcs.mod.fc Creating targeted pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Creating targeted pkcs11proxyd.pp policy package /usr/bin/semodule_package -o pkcs11proxyd.pp -m tmp/pkcs11proxyd.mod -f tmp/pkcs11proxyd.mod.fc Creating targeted piranha.pp policy package /usr/bin/semodule_package -o piranha.pp -m tmp/piranha.mod -f tmp/piranha.mod.fc Creating targeted plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Creating targeted pki.pp policy package /usr/bin/semodule_package -o pki.pp -m tmp/pki.mod -f tmp/pki.mod.fc Creating targeted podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Creating targeted polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Creating targeted portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Creating targeted policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Creating targeted portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Creating targeted postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Creating targeted postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Creating targeted ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Creating targeted postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Creating targeted prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Creating targeted prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Creating targeted prosody.pp policy package /usr/bin/semodule_package -o prosody.pp -m tmp/prosody.mod -f tmp/prosody.mod.fc Creating targeted privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Creating targeted procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Creating targeted ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Creating targeted publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Creating targeted psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Creating targeted pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Creating targeted qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Creating targeted pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Creating targeted qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Creating targeted puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Creating targeted quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Creating targeted quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Creating targeted radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Creating targeted rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Creating targeted radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Creating targeted rasdaemon.pp policy package /usr/bin/semodule_package -o rasdaemon.pp -m tmp/rasdaemon.mod -f tmp/rasdaemon.mod.fc Creating targeted raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Creating targeted rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Creating targeted readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Creating targeted redis.pp policy package /usr/bin/semodule_package -o redis.pp -m tmp/redis.mod -f tmp/redis.mod.fc Creating targeted remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Creating targeted realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Creating targeted rhcd.pp policy package /usr/bin/semodule_package -o rhcd.pp -m tmp/rhcd.mod -f tmp/rhcd.mod.fc Creating targeted rhev.pp policy package /usr/bin/semodule_package -o rhev.pp -m tmp/rhev.mod -f tmp/rhev.mod.fc Creating targeted rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Creating targeted rhnsd.pp policy package /usr/bin/semodule_package -o rhnsd.pp -m tmp/rhnsd.mod -f tmp/rhnsd.mod.fc Creating targeted rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Creating targeted rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Creating targeted rkhunter.pp policy package /usr/bin/semodule_package -o rkhunter.pp -m tmp/rkhunter.mod -f tmp/rkhunter.mod.fc Creating targeted rkt.pp policy package /usr/bin/semodule_package -o rkt.pp -m tmp/rkt.mod -f tmp/rkt.mod.fc Creating targeted ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Creating targeted rngd.pp policy package /usr/bin/semodule_package -o rngd.pp -m tmp/rngd.mod -f tmp/rngd.mod.fc Creating targeted rolekit.pp policy package /usr/bin/semodule_package -o rolekit.pp -m tmp/rolekit.mod -f tmp/rolekit.mod.fc Creating targeted rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Creating targeted roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Creating targeted rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Creating targeted rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Creating targeted rrdcached.pp policy package /usr/bin/semodule_package -o rrdcached.pp -m tmp/rrdcached.mod -f tmp/rrdcached.mod.fc Creating targeted rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Creating targeted rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Creating targeted rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Creating targeted rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Creating targeted rtas.pp policy package /usr/bin/semodule_package -o rtas.pp -m tmp/rtas.mod -f tmp/rtas.mod.fc Creating targeted rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Creating targeted rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Creating targeted sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Creating targeted sandbox.pp policy package /usr/bin/semodule_package -o sandbox.pp -m tmp/sandbox.mod -f tmp/sandbox.mod.fc Creating targeted sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Creating targeted sbd.pp policy package /usr/bin/semodule_package -o sbd.pp -m tmp/sbd.mod -f tmp/sbd.mod.fc Creating targeted sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Creating targeted sandboxX.pp policy package /usr/bin/semodule_package -o sandboxX.pp -m tmp/sandboxX.mod -f tmp/sandboxX.mod.fc Creating targeted samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Creating targeted sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Creating targeted screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Creating targeted sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Creating targeted secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Creating targeted sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Creating targeted selinuxutil.pp policy package /usr/bin/semodule_package -o selinuxutil.pp -m tmp/selinuxutil.mod -f tmp/selinuxutil.mod.fc Creating targeted setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Creating targeted sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Creating targeted setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Creating targeted seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Creating targeted sge.pp policy package /usr/bin/semodule_package -o sge.pp -m tmp/sge.mod -f tmp/sge.mod.fc Creating targeted shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Creating targeted slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Creating targeted slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Creating targeted smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Creating targeted smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Creating targeted smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Creating targeted smsd.pp policy package /usr/bin/semodule_package -o smsd.pp -m tmp/smsd.mod -f tmp/smsd.mod.fc Creating targeted snapper.pp policy package /usr/bin/semodule_package -o snapper.pp -m tmp/snapper.mod -f tmp/snapper.mod.fc Creating targeted snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Creating targeted snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Creating targeted speech-dispatcher.pp policy package /usr/bin/semodule_package -o speech-dispatcher.pp -m tmp/speech-dispatcher.mod -f tmp/speech-dispatcher.mod.fc Creating targeted soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Creating targeted sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Creating targeted squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Creating targeted sslh.pp policy package /usr/bin/semodule_package -o sslh.pp -m tmp/sslh.mod -f tmp/sslh.mod.fc Creating targeted spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Creating targeted stalld.pp policy package /usr/bin/semodule_package -o stalld.pp -m tmp/stalld.mod -f tmp/stalld.mod.fc Creating targeted sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Creating targeted stapserver.pp policy package /usr/bin/semodule_package -o stapserver.pp -m tmp/stapserver.mod -f tmp/stapserver.mod.fc Creating targeted stratisd.pp policy package /usr/bin/semodule_package -o stratisd.pp -m tmp/stratisd.mod -f tmp/stratisd.mod.fc Creating targeted stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Creating targeted ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Creating targeted su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Creating targeted sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Creating targeted swift.pp policy package /usr/bin/semodule_package -o swift.pp -m tmp/swift.mod -f tmp/swift.mod.fc Creating targeted svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Creating targeted sysadm_secadm.pp policy package /usr/bin/semodule_package -o sysadm_secadm.pp -m tmp/sysadm_secadm.mod -f tmp/sysadm_secadm.mod.fc Creating targeted sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Creating targeted sysnetwork.pp policy package /usr/bin/semodule_package -o sysnetwork.pp -m tmp/sysnetwork.mod -f tmp/sysnetwork.mod.fc Creating targeted tangd.pp policy package /usr/bin/semodule_package -o tangd.pp -m tmp/tangd.mod -f tmp/tangd.mod.fc Creating targeted tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Creating targeted staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Creating targeted targetd.pp policy package /usr/bin/semodule_package -o targetd.pp -m tmp/targetd.mod -f tmp/targetd.mod.fc Creating targeted tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Creating targeted telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Creating targeted telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Creating targeted tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Creating targeted tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Creating targeted systemd.pp policy package /usr/bin/semodule_package -o systemd.pp -m tmp/systemd.mod -f tmp/systemd.mod.fc Creating targeted thin.pp policy package /usr/bin/semodule_package -o thin.pp -m tmp/thin.mod -f tmp/thin.mod.fc Creating targeted thumb.pp policy package /usr/bin/semodule_package -o thumb.pp -m tmp/thumb.mod -f tmp/thumb.mod.fc Creating targeted timedatex.pp policy package /usr/bin/semodule_package -o timedatex.pp -m tmp/timedatex.mod -f tmp/timedatex.mod.fc Creating targeted tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Creating targeted tlp.pp policy package /usr/bin/semodule_package -o tlp.pp -m tmp/tlp.mod -f tmp/tlp.mod.fc Creating targeted tomcat.pp policy package /usr/bin/semodule_package -o tomcat.pp -m tmp/tomcat.mod -f tmp/tomcat.mod.fc Creating targeted tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Creating targeted tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Creating targeted tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Creating targeted ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Creating targeted uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Creating targeted unlabelednet.pp policy package /usr/bin/semodule_package -o unlabelednet.pp -m tmp/unlabelednet.mod -f tmp/unlabelednet.mod.fc Creating targeted sysadm.pp policy package /usr/bin/semodule_package -o sysadm.pp -m tmp/sysadm.mod -f tmp/sysadm.mod.fc Creating targeted udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Creating targeted unconfined.pp policy package /usr/bin/semodule_package -o unconfined.pp -m tmp/unconfined.mod -f tmp/unconfined.mod.fc Creating targeted updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Creating targeted usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Creating targeted usbmuxd.pp policy package /usr/bin/semodule_package -o usbmuxd.pp -m tmp/usbmuxd.mod -f tmp/usbmuxd.mod.fc Creating targeted unconfineduser.pp policy package /usr/bin/semodule_package -o unconfineduser.pp -m tmp/unconfineduser.mod -f tmp/unconfineduser.mod.fc Creating targeted userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Creating targeted unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Creating targeted userdomain.pp policy package /usr/bin/semodule_package -o userdomain.pp -m tmp/userdomain.mod -f tmp/userdomain.mod.fc Creating targeted uuidd.pp policy package /usr/bin/semodule_package -o uuidd.pp -m tmp/uuidd.mod -f tmp/uuidd.mod.fc Creating targeted usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Creating targeted uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Creating targeted vdagent.pp policy package /usr/bin/semodule_package -o vdagent.pp -m tmp/vdagent.mod -f tmp/vdagent.mod.fc Creating targeted varnishd.pp policy package /usr/bin/semodule_package -o varnishd.pp -m tmp/varnishd.mod -f tmp/varnishd.mod.fc Creating targeted usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Creating targeted vhostmd.pp policy package /usr/bin/semodule_package -o vhostmd.pp -m tmp/vhostmd.mod -f tmp/vhostmd.mod.fc Creating targeted vlock.pp policy package /usr/bin/semodule_package -o vlock.pp -m tmp/vlock.mod -f tmp/vlock.mod.fc Creating targeted vmtools.pp policy package /usr/bin/semodule_package -o vmtools.pp -m tmp/vmtools.mod -f tmp/vmtools.mod.fc Creating targeted vnstatd.pp policy package /usr/bin/semodule_package -o vnstatd.pp -m tmp/vnstatd.mod -f tmp/vnstatd.mod.fc Creating targeted vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Creating targeted virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Creating targeted vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Creating targeted w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Creating targeted wdmd.pp policy package /usr/bin/semodule_package -o wdmd.pp -m tmp/wdmd.mod -f tmp/wdmd.mod.fc Creating targeted watchdog.pp policy package /usr/bin/semodule_package -o watchdog.pp -m tmp/watchdog.mod -f tmp/watchdog.mod.fc Creating targeted webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Creating targeted webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Creating targeted wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Creating targeted wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Creating targeted xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Creating targeted zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Creating targeted zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Creating targeted zarafa.pp policy package /usr/bin/semodule_package -o zarafa.pp -m tmp/zarafa.mod -f tmp/zarafa.mod.fc Creating targeted zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc Creating targeted zoneminder.pp policy package /usr/bin/semodule_package -o zoneminder.pp -m tmp/zoneminder.mod -f tmp/zoneminder.mod.fc Creating targeted xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Creating targeted xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc make: Nothing to be done for 'modules'. Validating policy linking. /usr/bin/semodule_link -o tmp/test.lnk base.pp abrt.pp accountsd.pp acct.pp afs.pp aiccu.pp aide.pp ajaxterm.pp alsa.pp amanda.pp amtu.pp anaconda.pp antivirus.pp apache.pp apcupsd.pp apm.pp application.pp arpwatch.pp asterisk.pp auditadm.pp authconfig.pp authlogin.pp automount.pp avahi.pp awstats.pp bacula.pp bcfg2.pp bind.pp bitlbee.pp blkmapd.pp blueman.pp bluetooth.pp boinc.pp boltd.pp bootloader.pp brctl.pp brltty.pp bugzilla.pp bumblebee.pp cachefilesd.pp calamaris.pp callweaver.pp canna.pp ccs.pp cdrecord.pp certmaster.pp certmonger.pp certwatch.pp cfengine.pp cgroup.pp chrome.pp chronyd.pp cinder.pp cipe.pp clock.pp clogd.pp cloudform.pp cmirrord.pp cobbler.pp collectd.pp colord.pp comsat.pp condor.pp conman.pp conntrackd.pp consolekit.pp couchdb.pp courier.pp cpucontrol.pp cpufreqselector.pp cpuplug.pp cron.pp ctdb.pp cups.pp cvs.pp cyphesis.pp cyrus.pp daemontools.pp dbadm.pp dbskk.pp dbus.pp dcc.pp ddclient.pp denyhosts.pp devicekit.pp dhcp.pp dictd.pp dirsrv.pp dirsrv-admin.pp dmesg.pp dmidecode.pp dnsmasq.pp dnssec.pp dovecot.pp drbd.pp dspam.pp entropyd.pp exim.pp fail2ban.pp fcoe.pp fedoratp.pp fetchmail.pp finger.pp firewalld.pp firewallgui.pp firstboot.pp fprintd.pp freeipmi.pp freqset.pp fstools.pp ftp.pp fwupd.pp games.pp gdomap.pp geoclue.pp getty.pp git.pp gitosis.pp glance.pp glusterd.pp gnome.pp gpg.pp gpm.pp gpsd.pp gssproxy.pp guest.pp hddtemp.pp hostapd.pp hostname.pp hsqldb.pp hwloc.pp hypervkvp.pp ibacm.pp ica.pp icecast.pp inetd.pp init.pp inn.pp insights_client.pp iodine.pp iotop.pp ipmievd.pp ipsec.pp iptables.pp irc.pp irqbalance.pp iscsi.pp isns.pp jabber.pp jetty.pp jockey.pp journalctl.pp kdump.pp kdumpgui.pp keepalived.pp kerberos.pp keyboardd.pp keystone.pp kismet.pp kmscon.pp kpatch.pp ksmtuned.pp ktalk.pp l2tp.pp ldap.pp libraries.pp likewise.pp linuxptp.pp lircd.pp livecd.pp lldpad.pp loadkeys.pp locallogin.pp lockdev.pp logadm.pp logging.pp logrotate.pp logwatch.pp lpd.pp lsm.pp lttng-tools.pp lvm.pp mailman.pp mailscanner.pp man2html.pp mandb.pp mcelog.pp mediawiki.pp memcached.pp milter.pp minidlna.pp minissdpd.pp mip6d.pp mirrormanager.pp miscfiles.pp mock.pp modemmanager.pp modutils.pp mojomojo.pp mon_statd.pp mongodb.pp motion.pp mount.pp mozilla.pp mpd.pp mplayer.pp mrtg.pp mta.pp munin.pp mysql.pp mythtv.pp naemon.pp nagios.pp namespace.pp ncftool.pp netlabel.pp netutils.pp networkmanager.pp ninfod.pp nis.pp nova.pp nscd.pp nsd.pp nslcd.pp ntop.pp ntp.pp numad.pp nut.pp nx.pp obex.pp oddjob.pp opafm.pp openct.pp opendnssec.pp openfortivpn.pp openhpid.pp openshift.pp openshift-origin.pp opensm.pp openvpn.pp openvswitch.pp openwsman.pp oracleasm.pp osad.pp pads.pp passenger.pp pcmcia.pp pcp.pp pcscd.pp pdns.pp pegasus.pp pesign.pp pingd.pp piranha.pp pkcs.pp pkcs11proxyd.pp pki.pp plymouthd.pp podsleuth.pp policykit.pp polipo.pp portmap.pp portreserve.pp postfix.pp postgresql.pp postgrey.pp ppp.pp prelink.pp prelude.pp privoxy.pp procmail.pp prosody.pp psad.pp ptchown.pp publicfile.pp pulseaudio.pp puppet.pp pwauth.pp qmail.pp qpid.pp quantum.pp quota.pp rabbitmq.pp radius.pp radvd.pp raid.pp rasdaemon.pp rdisc.pp readahead.pp realmd.pp redis.pp remotelogin.pp rhcd.pp rhcs.pp rhev.pp rhgb.pp rhnsd.pp rhsmcertd.pp ricci.pp rkhunter.pp rkt.pp rlogin.pp rngd.pp rolekit.pp roundup.pp rpc.pp rpcbind.pp rpm.pp rrdcached.pp rshd.pp rssh.pp rsync.pp rtas.pp rtkit.pp rwho.pp samba.pp sambagui.pp sandbox.pp sandboxX.pp sanlock.pp sasl.pp sbd.pp sblim.pp screen.pp secadm.pp sectoolm.pp selinuxutil.pp sendmail.pp sensord.pp setrans.pp setroubleshoot.pp seunshare.pp sge.pp shorewall.pp slocate.pp slpd.pp smartmon.pp smokeping.pp smoltclient.pp smsd.pp snapper.pp snmp.pp snort.pp sosreport.pp soundserver.pp spamassassin.pp speech-dispatcher.pp squid.pp ssh.pp sslh.pp sssd.pp staff.pp stalld.pp stapserver.pp stratisd.pp stunnel.pp su.pp sudo.pp svnserve.pp swift.pp sysadm.pp sysadm_secadm.pp sysnetwork.pp sysstat.pp systemd.pp tangd.pp targetd.pp tcpd.pp tcsd.pp telepathy.pp telnet.pp tftp.pp tgtd.pp thin.pp thumb.pp timedatex.pp tlp.pp tmpreaper.pp tomcat.pp tor.pp tuned.pp tvtime.pp udev.pp ulogd.pp uml.pp unconfined.pp unconfineduser.pp unlabelednet.pp unprivuser.pp updfstab.pp usbmodules.pp usbmuxd.pp userdomain.pp userhelper.pp usermanage.pp usernetctl.pp uucp.pp uuidd.pp varnishd.pp vdagent.pp vhostmd.pp virt.pp vlock.pp vmtools.pp vmware.pp vnstatd.pp vpn.pp w3c.pp watchdog.pp wdmd.pp webadm.pp webalizer.pp wine.pp wireshark.pp xen.pp xguest.pp xserver.pp zabbix.pp zarafa.pp zebra.pp zoneminder.pp zosremote.pp /usr/bin/semodule_link: loading package from file base.pp /usr/bin/semodule_link: loading package from file abrt.pp /usr/bin/semodule_link: loading package from file accountsd.pp /usr/bin/semodule_link: loading package from file acct.pp /usr/bin/semodule_link: loading package from file afs.pp /usr/bin/semodule_link: loading package from file aiccu.pp /usr/bin/semodule_link: loading package from file aide.pp /usr/bin/semodule_link: loading package from file ajaxterm.pp /usr/bin/semodule_link: loading package from file alsa.pp /usr/bin/semodule_link: loading package from file amanda.pp /usr/bin/semodule_link: loading package from file amtu.pp /usr/bin/semodule_link: loading package from file anaconda.pp /usr/bin/semodule_link: loading package from file antivirus.pp /usr/bin/semodule_link: loading package from file apache.pp /usr/bin/semodule_link: loading package from file apcupsd.pp /usr/bin/semodule_link: loading package from file apm.pp /usr/bin/semodule_link: loading package from file application.pp /usr/bin/semodule_link: loading package from file arpwatch.pp /usr/bin/semodule_link: loading package from file asterisk.pp /usr/bin/semodule_link: loading package from file auditadm.pp /usr/bin/semodule_link: loading package from file authconfig.pp /usr/bin/semodule_link: loading package from file authlogin.pp /usr/bin/semodule_link: loading package from file automount.pp /usr/bin/semodule_link: loading package from file avahi.pp /usr/bin/semodule_link: loading package from file awstats.pp /usr/bin/semodule_link: loading package from file bacula.pp /usr/bin/semodule_link: loading package from file bcfg2.pp /usr/bin/semodule_link: loading package from file bind.pp /usr/bin/semodule_link: loading package from file bitlbee.pp /usr/bin/semodule_link: loading package from file blkmapd.pp /usr/bin/semodule_link: loading package from file blueman.pp /usr/bin/semodule_link: loading package from file bluetooth.pp /usr/bin/semodule_link: loading package from file boinc.pp /usr/bin/semodule_link: loading package from file boltd.pp /usr/bin/semodule_link: loading package from file bootloader.pp /usr/bin/semodule_link: loading package from file brctl.pp /usr/bin/semodule_link: loading package from file brltty.pp /usr/bin/semodule_link: loading package from file bugzilla.pp /usr/bin/semodule_link: loading package from file bumblebee.pp /usr/bin/semodule_link: loading package from file cachefilesd.pp /usr/bin/semodule_link: loading package from file calamaris.pp /usr/bin/semodule_link: loading package from file callweaver.pp /usr/bin/semodule_link: loading package from file canna.pp /usr/bin/semodule_link: loading package from file ccs.pp /usr/bin/semodule_link: loading package from file cdrecord.pp /usr/bin/semodule_link: loading package from file certmaster.pp /usr/bin/semodule_link: loading package from file certmonger.pp /usr/bin/semodule_link: loading package from file certwatch.pp /usr/bin/semodule_link: loading package from file cfengine.pp /usr/bin/semodule_link: loading package from file cgroup.pp /usr/bin/semodule_link: loading package from file chrome.pp /usr/bin/semodule_link: loading package from file chronyd.pp /usr/bin/semodule_link: loading package from file cinder.pp /usr/bin/semodule_link: loading package from file cipe.pp /usr/bin/semodule_link: loading package from file clock.pp /usr/bin/semodule_link: loading package from file clogd.pp /usr/bin/semodule_link: loading package from file cloudform.pp /usr/bin/semodule_link: loading package from file cmirrord.pp /usr/bin/semodule_link: loading package from file cobbler.pp /usr/bin/semodule_link: loading package from file collectd.pp /usr/bin/semodule_link: loading package from file colord.pp /usr/bin/semodule_link: loading package from file comsat.pp /usr/bin/semodule_link: loading package from file condor.pp /usr/bin/semodule_link: loading package from file conman.pp /usr/bin/semodule_link: loading package from file conntrackd.pp /usr/bin/semodule_link: loading package from file consolekit.pp /usr/bin/semodule_link: loading package from file couchdb.pp /usr/bin/semodule_link: loading package from file courier.pp /usr/bin/semodule_link: loading package from file cpucontrol.pp /usr/bin/semodule_link: loading package from file cpufreqselector.pp /usr/bin/semodule_link: loading package from file cpuplug.pp /usr/bin/semodule_link: loading package from file cron.pp /usr/bin/semodule_link: loading package from file ctdb.pp /usr/bin/semodule_link: loading package from file cups.pp /usr/bin/semodule_link: loading package from file cvs.pp /usr/bin/semodule_link: loading package from file cyphesis.pp /usr/bin/semodule_link: loading package from file cyrus.pp /usr/bin/semodule_link: loading package from file daemontools.pp /usr/bin/semodule_link: loading package from file dbadm.pp /usr/bin/semodule_link: loading package from file dbskk.pp /usr/bin/semodule_link: loading package from file dbus.pp /usr/bin/semodule_link: loading package from file dcc.pp /usr/bin/semodule_link: loading package from file ddclient.pp /usr/bin/semodule_link: loading package from file denyhosts.pp /usr/bin/semodule_link: loading package from file devicekit.pp /usr/bin/semodule_link: loading package from file dhcp.pp /usr/bin/semodule_link: loading package from file dictd.pp /usr/bin/semodule_link: loading package from file dirsrv.pp /usr/bin/semodule_link: loading package from file dirsrv-admin.pp /usr/bin/semodule_link: loading package from file dmesg.pp /usr/bin/semodule_link: loading package from file dmidecode.pp /usr/bin/semodule_link: loading package from file dnsmasq.pp /usr/bin/semodule_link: loading package from file dnssec.pp /usr/bin/semodule_link: loading package from file dovecot.pp /usr/bin/semodule_link: loading package from file drbd.pp /usr/bin/semodule_link: loading package from file dspam.pp /usr/bin/semodule_link: loading package from file entropyd.pp /usr/bin/semodule_link: loading package from file exim.pp /usr/bin/semodule_link: loading package from file fail2ban.pp /usr/bin/semodule_link: loading package from file fcoe.pp /usr/bin/semodule_link: loading package from file fedoratp.pp /usr/bin/semodule_link: loading package from file fetchmail.pp /usr/bin/semodule_link: loading package from file finger.pp /usr/bin/semodule_link: loading package from file firewalld.pp /usr/bin/semodule_link: loading package from file firewallgui.pp /usr/bin/semodule_link: loading package from file firstboot.pp /usr/bin/semodule_link: loading package from file fprintd.pp /usr/bin/semodule_link: loading package from file freeipmi.pp /usr/bin/semodule_link: loading package from file freqset.pp /usr/bin/semodule_link: loading package from file fstools.pp /usr/bin/semodule_link: loading package from file ftp.pp /usr/bin/semodule_link: loading package from file fwupd.pp /usr/bin/semodule_link: loading package from file games.pp /usr/bin/semodule_link: loading package from file gdomap.pp /usr/bin/semodule_link: loading package from file geoclue.pp /usr/bin/semodule_link: loading package from file getty.pp /usr/bin/semodule_link: loading package from file git.pp /usr/bin/semodule_link: loading package from file gitosis.pp /usr/bin/semodule_link: loading package from file glance.pp /usr/bin/semodule_link: loading package from file glusterd.pp /usr/bin/semodule_link: loading package from file gnome.pp /usr/bin/semodule_link: loading package from file gpg.pp /usr/bin/semodule_link: loading package from file gpm.pp /usr/bin/semodule_link: loading package from file gpsd.pp /usr/bin/semodule_link: loading package from file gssproxy.pp /usr/bin/semodule_link: loading package from file guest.pp /usr/bin/semodule_link: loading package from file hddtemp.pp /usr/bin/semodule_link: loading package from file hostapd.pp /usr/bin/semodule_link: loading package from file hostname.pp /usr/bin/semodule_link: loading package from file hsqldb.pp /usr/bin/semodule_link: loading package from file hwloc.pp /usr/bin/semodule_link: loading package from file hypervkvp.pp /usr/bin/semodule_link: loading package from file ibacm.pp /usr/bin/semodule_link: loading package from file ica.pp /usr/bin/semodule_link: loading package from file icecast.pp /usr/bin/semodule_link: loading package from file inetd.pp /usr/bin/semodule_link: loading package from file init.pp /usr/bin/semodule_link: loading package from file inn.pp /usr/bin/semodule_link: loading package from file insights_client.pp /usr/bin/semodule_link: loading package from file iodine.pp /usr/bin/semodule_link: loading package from file iotop.pp /usr/bin/semodule_link: loading package from file ipmievd.pp /usr/bin/semodule_link: loading package from file ipsec.pp /usr/bin/semodule_link: loading package from file iptables.pp /usr/bin/semodule_link: loading package from file irc.pp /usr/bin/semodule_link: loading package from file irqbalance.pp /usr/bin/semodule_link: loading package from file iscsi.pp /usr/bin/semodule_link: loading package from file isns.pp /usr/bin/semodule_link: loading package from file jabber.pp /usr/bin/semodule_link: loading package from file jetty.pp /usr/bin/semodule_link: loading package from file jockey.pp /usr/bin/semodule_link: loading package from file journalctl.pp /usr/bin/semodule_link: loading package from file kdump.pp /usr/bin/semodule_link: loading package from file kdumpgui.pp /usr/bin/semodule_link: loading package from file keepalived.pp /usr/bin/semodule_link: loading package from file kerberos.pp /usr/bin/semodule_link: loading package from file keyboardd.pp /usr/bin/semodule_link: loading package from file keystone.pp /usr/bin/semodule_link: loading package from file kismet.pp /usr/bin/semodule_link: loading package from file kmscon.pp /usr/bin/semodule_link: loading package from file kpatch.pp /usr/bin/semodule_link: loading package from file ksmtuned.pp /usr/bin/semodule_link: loading package from file ktalk.pp /usr/bin/semodule_link: loading package from file l2tp.pp /usr/bin/semodule_link: loading package from file ldap.pp /usr/bin/semodule_link: loading package from file libraries.pp /usr/bin/semodule_link: loading package from file likewise.pp /usr/bin/semodule_link: loading package from file linuxptp.pp /usr/bin/semodule_link: loading package from file lircd.pp /usr/bin/semodule_link: loading package from file livecd.pp /usr/bin/semodule_link: loading package from file lldpad.pp /usr/bin/semodule_link: loading package from file loadkeys.pp /usr/bin/semodule_link: loading package from file locallogin.pp /usr/bin/semodule_link: loading package from file lockdev.pp /usr/bin/semodule_link: loading package from file logadm.pp /usr/bin/semodule_link: loading package from file logging.pp /usr/bin/semodule_link: loading package from file logrotate.pp /usr/bin/semodule_link: loading package from file logwatch.pp /usr/bin/semodule_link: loading package from file lpd.pp /usr/bin/semodule_link: loading package from file lsm.pp /usr/bin/semodule_link: loading package from file lttng-tools.pp /usr/bin/semodule_link: loading package from file lvm.pp /usr/bin/semodule_link: loading package from file mailman.pp /usr/bin/semodule_link: loading package from file mailscanner.pp /usr/bin/semodule_link: loading package from file man2html.pp /usr/bin/semodule_link: loading package from file mandb.pp /usr/bin/semodule_link: loading package from file mcelog.pp /usr/bin/semodule_link: loading package from file mediawiki.pp /usr/bin/semodule_link: loading package from file memcached.pp /usr/bin/semodule_link: loading package from file milter.pp /usr/bin/semodule_link: loading package from file minidlna.pp /usr/bin/semodule_link: loading package from file minissdpd.pp /usr/bin/semodule_link: loading package from file mip6d.pp /usr/bin/semodule_link: loading package from file mirrormanager.pp /usr/bin/semodule_link: loading package from file miscfiles.pp /usr/bin/semodule_link: loading package from file mock.pp /usr/bin/semodule_link: loading package from file modemmanager.pp /usr/bin/semodule_link: loading package from file modutils.pp /usr/bin/semodule_link: loading package from file mojomojo.pp /usr/bin/semodule_link: loading package from file mon_statd.pp /usr/bin/semodule_link: loading package from file mongodb.pp /usr/bin/semodule_link: loading package from file motion.pp /usr/bin/semodule_link: loading package from file mount.pp /usr/bin/semodule_link: loading package from file mozilla.pp /usr/bin/semodule_link: loading package from file mpd.pp /usr/bin/semodule_link: loading package from file mplayer.pp /usr/bin/semodule_link: loading package from file mrtg.pp /usr/bin/semodule_link: loading package from file mta.pp /usr/bin/semodule_link: loading package from file munin.pp /usr/bin/semodule_link: loading package from file mysql.pp /usr/bin/semodule_link: loading package from file mythtv.pp /usr/bin/semodule_link: loading package from file naemon.pp /usr/bin/semodule_link: loading package from file nagios.pp /usr/bin/semodule_link: loading package from file namespace.pp /usr/bin/semodule_link: loading package from file ncftool.pp /usr/bin/semodule_link: loading package from file netlabel.pp /usr/bin/semodule_link: loading package from file netutils.pp /usr/bin/semodule_link: loading package from file networkmanager.pp /usr/bin/semodule_link: loading package from file ninfod.pp /usr/bin/semodule_link: loading package from file nis.pp /usr/bin/semodule_link: loading package from file nova.pp /usr/bin/semodule_link: loading package from file nscd.pp /usr/bin/semodule_link: loading package from file nsd.pp /usr/bin/semodule_link: loading package from file nslcd.pp /usr/bin/semodule_link: loading package from file ntop.pp /usr/bin/semodule_link: loading package from file ntp.pp /usr/bin/semodule_link: loading package from file numad.pp /usr/bin/semodule_link: loading package from file nut.pp /usr/bin/semodule_link: loading package from file nx.pp /usr/bin/semodule_link: loading package from file obex.pp /usr/bin/semodule_link: loading package from file oddjob.pp /usr/bin/semodule_link: loading package from file opafm.pp /usr/bin/semodule_link: loading package from file openct.pp /usr/bin/semodule_link: loading package from file opendnssec.pp /usr/bin/semodule_link: loading package from file openfortivpn.pp /usr/bin/semodule_link: loading package from file openhpid.pp /usr/bin/semodule_link: loading package from file openshift.pp /usr/bin/semodule_link: loading package from file openshift-origin.pp /usr/bin/semodule_link: loading package from file opensm.pp /usr/bin/semodule_link: loading package from file openvpn.pp /usr/bin/semodule_link: loading package from file openvswitch.pp /usr/bin/semodule_link: loading package from file openwsman.pp /usr/bin/semodule_link: loading package from file oracleasm.pp /usr/bin/semodule_link: loading package from file osad.pp /usr/bin/semodule_link: loading package from file pads.pp /usr/bin/semodule_link: loading package from file passenger.pp /usr/bin/semodule_link: loading package from file pcmcia.pp /usr/bin/semodule_link: loading package from file pcp.pp /usr/bin/semodule_link: loading package from file pcscd.pp /usr/bin/semodule_link: loading package from file pdns.pp /usr/bin/semodule_link: loading package from file pegasus.pp /usr/bin/semodule_link: loading package from file pesign.pp /usr/bin/semodule_link: loading package from file pingd.pp /usr/bin/semodule_link: loading package from file piranha.pp /usr/bin/semodule_link: loading package from file pkcs.pp /usr/bin/semodule_link: loading package from file pkcs11proxyd.pp /usr/bin/semodule_link: loading package from file pki.pp /usr/bin/semodule_link: loading package from file plymouthd.pp /usr/bin/semodule_link: loading package from file podsleuth.pp /usr/bin/semodule_link: loading package from file policykit.pp /usr/bin/semodule_link: loading package from file polipo.pp /usr/bin/semodule_link: loading package from file portmap.pp /usr/bin/semodule_link: loading package from file portreserve.pp /usr/bin/semodule_link: loading package from file postfix.pp /usr/bin/semodule_link: loading package from file postgresql.pp /usr/bin/semodule_link: loading package from file postgrey.pp /usr/bin/semodule_link: loading package from file ppp.pp /usr/bin/semodule_link: loading package from file prelink.pp /usr/bin/semodule_link: loading package from file prelude.pp /usr/bin/semodule_link: loading package from file privoxy.pp /usr/bin/semodule_link: loading package from file procmail.pp /usr/bin/semodule_link: loading package from file prosody.pp /usr/bin/semodule_link: loading package from file psad.pp /usr/bin/semodule_link: loading package from file ptchown.pp /usr/bin/semodule_link: loading package from file publicfile.pp /usr/bin/semodule_link: loading package from file pulseaudio.pp /usr/bin/semodule_link: loading package from file puppet.pp /usr/bin/semodule_link: loading package from file pwauth.pp /usr/bin/semodule_link: loading package from file qmail.pp /usr/bin/semodule_link: loading package from file qpid.pp /usr/bin/semodule_link: loading package from file quantum.pp /usr/bin/semodule_link: loading package from file quota.pp /usr/bin/semodule_link: loading package from file rabbitmq.pp /usr/bin/semodule_link: loading package from file radius.pp /usr/bin/semodule_link: loading package from file radvd.pp /usr/bin/semodule_link: loading package from file raid.pp /usr/bin/semodule_link: loading package from file rasdaemon.pp /usr/bin/semodule_link: loading package from file rdisc.pp /usr/bin/semodule_link: loading package from file readahead.pp /usr/bin/semodule_link: loading package from file realmd.pp /usr/bin/semodule_link: loading package from file redis.pp /usr/bin/semodule_link: loading package from file remotelogin.pp /usr/bin/semodule_link: loading package from file rhcd.pp /usr/bin/semodule_link: loading package from file rhcs.pp /usr/bin/semodule_link: loading package from file rhev.pp /usr/bin/semodule_link: loading package from file rhgb.pp /usr/bin/semodule_link: loading package from file rhnsd.pp /usr/bin/semodule_link: loading package from file rhsmcertd.pp /usr/bin/semodule_link: loading package from file ricci.pp /usr/bin/semodule_link: loading package from file rkhunter.pp /usr/bin/semodule_link: loading package from file rkt.pp /usr/bin/semodule_link: loading package from file rlogin.pp /usr/bin/semodule_link: loading package from file rngd.pp /usr/bin/semodule_link: loading package from file rolekit.pp /usr/bin/semodule_link: loading package from file roundup.pp /usr/bin/semodule_link: loading package from file rpc.pp /usr/bin/semodule_link: loading package from file rpcbind.pp /usr/bin/semodule_link: loading package from file rpm.pp /usr/bin/semodule_link: loading package from file rrdcached.pp /usr/bin/semodule_link: loading package from file rshd.pp /usr/bin/semodule_link: loading package from file rssh.pp /usr/bin/semodule_link: loading package from file rsync.pp /usr/bin/semodule_link: loading package from file rtas.pp /usr/bin/semodule_link: loading package from file rtkit.pp /usr/bin/semodule_link: loading package from file rwho.pp /usr/bin/semodule_link: loading package from file samba.pp /usr/bin/semodule_link: loading package from file sambagui.pp /usr/bin/semodule_link: loading package from file sandbox.pp /usr/bin/semodule_link: loading package from file sandboxX.pp /usr/bin/semodule_link: loading package from file sanlock.pp /usr/bin/semodule_link: loading package from file sasl.pp /usr/bin/semodule_link: loading package from file sbd.pp /usr/bin/semodule_link: loading package from file sblim.pp /usr/bin/semodule_link: loading package from file screen.pp /usr/bin/semodule_link: loading package from file secadm.pp /usr/bin/semodule_link: loading package from file sectoolm.pp /usr/bin/semodule_link: loading package from file selinuxutil.pp /usr/bin/semodule_link: loading package from file sendmail.pp /usr/bin/semodule_link: loading package from file sensord.pp /usr/bin/semodule_link: loading package from file setrans.pp /usr/bin/semodule_link: loading package from file setroubleshoot.pp /usr/bin/semodule_link: loading package from file seunshare.pp /usr/bin/semodule_link: loading package from file sge.pp /usr/bin/semodule_link: loading package from file shorewall.pp /usr/bin/semodule_link: loading package from file slocate.pp /usr/bin/semodule_link: loading package from file slpd.pp /usr/bin/semodule_link: loading package from file smartmon.pp /usr/bin/semodule_link: loading package from file smokeping.pp /usr/bin/semodule_link: loading package from file smoltclient.pp /usr/bin/semodule_link: loading package from file smsd.pp /usr/bin/semodule_link: loading package from file snapper.pp /usr/bin/semodule_link: loading package from file snmp.pp /usr/bin/semodule_link: loading package from file snort.pp /usr/bin/semodule_link: loading package from file sosreport.pp /usr/bin/semodule_link: loading package from file soundserver.pp /usr/bin/semodule_link: loading package from file spamassassin.pp /usr/bin/semodule_link: loading package from file speech-dispatcher.pp /usr/bin/semodule_link: loading package from file squid.pp /usr/bin/semodule_link: loading package from file ssh.pp /usr/bin/semodule_link: loading package from file sslh.pp /usr/bin/semodule_link: loading package from file sssd.pp /usr/bin/semodule_link: loading package from file staff.pp /usr/bin/semodule_link: loading package from file stalld.pp /usr/bin/semodule_link: loading package from file stapserver.pp /usr/bin/semodule_link: loading package from file stratisd.pp /usr/bin/semodule_link: loading package from file stunnel.pp /usr/bin/semodule_link: loading package from file su.pp /usr/bin/semodule_link: loading package from file sudo.pp /usr/bin/semodule_link: loading package from file svnserve.pp /usr/bin/semodule_link: loading package from file swift.pp /usr/bin/semodule_link: loading package from file sysadm.pp /usr/bin/semodule_link: loading package from file sysadm_secadm.pp /usr/bin/semodule_link: loading package from file sysnetwork.pp /usr/bin/semodule_link: loading package from file sysstat.pp /usr/bin/semodule_link: loading package from file systemd.pp /usr/bin/semodule_link: loading package from file tangd.pp /usr/bin/semodule_link: loading package from file targetd.pp /usr/bin/semodule_link: loading package from file tcpd.pp /usr/bin/semodule_link: loading package from file tcsd.pp /usr/bin/semodule_link: loading package from file telepathy.pp /usr/bin/semodule_link: loading package from file telnet.pp /usr/bin/semodule_link: loading package from file tftp.pp /usr/bin/semodule_link: loading package from file tgtd.pp /usr/bin/semodule_link: loading package from file thin.pp /usr/bin/semodule_link: loading package from file thumb.pp /usr/bin/semodule_link: loading package from file timedatex.pp /usr/bin/semodule_link: loading package from file tlp.pp /usr/bin/semodule_link: loading package from file tmpreaper.pp /usr/bin/semodule_link: loading package from file tomcat.pp /usr/bin/semodule_link: loading package from file tor.pp /usr/bin/semodule_link: loading package from file tuned.pp /usr/bin/semodule_link: loading package from file tvtime.pp /usr/bin/semodule_link: loading package from file udev.pp /usr/bin/semodule_link: loading package from file ulogd.pp /usr/bin/semodule_link: loading package from file uml.pp /usr/bin/semodule_link: loading package from file unconfined.pp /usr/bin/semodule_link: loading package from file unconfineduser.pp /usr/bin/semodule_link: loading package from file unlabelednet.pp /usr/bin/semodule_link: loading package from file unprivuser.pp /usr/bin/semodule_link: loading package from file updfstab.pp /usr/bin/semodule_link: loading package from file usbmodules.pp /usr/bin/semodule_link: loading package from file usbmuxd.pp /usr/bin/semodule_link: loading package from file userdomain.pp /usr/bin/semodule_link: loading package from file userhelper.pp /usr/bin/semodule_link: loading package from file usermanage.pp /usr/bin/semodule_link: loading package from file usernetctl.pp /usr/bin/semodule_link: loading package from file uucp.pp /usr/bin/semodule_link: loading package from file uuidd.pp /usr/bin/semodule_link: loading package from file varnishd.pp /usr/bin/semodule_link: loading package from file vdagent.pp /usr/bin/semodule_link: loading package from file vhostmd.pp /usr/bin/semodule_link: loading package from file virt.pp /usr/bin/semodule_link: loading package from file vlock.pp /usr/bin/semodule_link: loading package from file vmtools.pp /usr/bin/semodule_link: loading package from file vmware.pp /usr/bin/semodule_link: loading package from file vnstatd.pp /usr/bin/semodule_link: loading package from file vpn.pp /usr/bin/semodule_link: loading package from file w3c.pp /usr/bin/semodule_link: loading package from file watchdog.pp /usr/bin/semodule_link: loading package from file wdmd.pp /usr/bin/semodule_link: loading package from file webadm.pp /usr/bin/semodule_link: loading package from file webalizer.pp /usr/bin/semodule_link: loading package from file wine.pp /usr/bin/semodule_link: loading package from file wireshark.pp /usr/bin/semodule_link: loading package from file xen.pp /usr/bin/semodule_link: loading package from file xguest.pp /usr/bin/semodule_link: loading package from file xserver.pp /usr/bin/semodule_link: loading package from file zabbix.pp /usr/bin/semodule_link: loading package from file zarafa.pp /usr/bin/semodule_link: loading package from file zebra.pp /usr/bin/semodule_link: loading package from file zoneminder.pp /usr/bin/semodule_link: loading package from file zosremote.pp /usr/bin/semodule_expand tmp/test.lnk tmp/policy.bin /usr/bin/sepolgen-ifgen -p tmp/policy.bin -i policy -o tmp/output libsepol.policydb_read: policydb version 34 does not match my version range 15-33 error(s) encountered while parsing configuration could not run attribute helper make: *** [Rules.modular:210: validate] Error 1 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.Xdim3d (%install) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.Xdim3d (%install) I: [iurt_root_command] ERROR: chroot