sbuild (Debian sbuild) 0.64.0 (17 May 2013) on fornost.bigon.be ╔══════════════════════════════════════════════════════════════════════════════╗ ║ refpolicy 2:2.20130928-1~bigon2 (amd64) 28 sep 2013 16:01 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: refpolicy Version: 2:2.20130928-1~bigon2 Source Version: 2:2.20130928-1~bigon2 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/refpolicy-4sRT5n/refpolicy-2.20130928' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/refpolicy-4sRT5n' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/sid-amd64-sbuild-f4e53420-67e7-4c51-b1f5-af6b05c65da7' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Get:1 http://ftp.be.debian.org sid InRelease [204 kB] Get:2 http://ftp.be.debian.org sid/main Sources/DiffIndex [7876 B] Get:3 http://ftp.be.debian.org sid/main amd64 Packages/DiffIndex [7876 B] Get:4 http://ftp.be.debian.org sid/main Translation-en/DiffIndex [7876 B] Fetched 228 kB in 2s (103 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Local sources ───────────── refpolicy_2.20130928-1~bigon2.dsc exists in .; copying to chroot Check arch ────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-tOmOXN/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (aptitude-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Reading package lists... Building dependency tree... Reading state information... aptitude is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. aptitude -y --without-recommends -o Dpkg::Options::=--force-confold -o Aptitude::CmdLine::Ignore-Trust-Violations=false -o Aptitude::ProblemResolver::StepScore=100 -o Aptitude::ProblemResolver::SolutionCost=safety, priority, non-default-versions -o Aptitude::ProblemResolver::Hints::KeepDummy=reject sbuild-build-depends-core-dummy :UNINST -o Aptitude::ProblemResolver::Keep-All-Level=55000 -o Aptitude::ProblemResolver::Remove-Essential-Level=maximum install sbuild-build-depends-core-dummy Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 packages upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/770 B of archives. After unpacking 0 B will be used. Writing extended state information... debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 11571 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), policycoreutils (>= 2.1.13), checkpolicy (>= 2.1.12), python, m4, bzip2, gawk, libsepol1 (>= 2.1.9) Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9), policycoreutils (>= 2.1.13), checkpolicy (>= 2.1.12), python, m4, bzip2, gawk, libsepol1 (>= 2.1.9) dpkg-deb: building package `sbuild-build-depends-refpolicy-dummy' in `/«BUILDDIR»/resolver-tOmOXN/apt_archive/sbuild-build-depends-refpolicy-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install refpolicy build dependencies (aptitude-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Reading package lists... Building dependency tree... Reading state information... aptitude is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. aptitude -y --without-recommends -o Dpkg::Options::=--force-confold -o Aptitude::CmdLine::Ignore-Trust-Violations=false -o Aptitude::ProblemResolver::StepScore=100 -o Aptitude::ProblemResolver::SolutionCost=safety, priority, non-default-versions -o Aptitude::ProblemResolver::Hints::KeepDummy=reject sbuild-build-depends-refpolicy-dummy :UNINST -o Aptitude::ProblemResolver::Keep-All-Level=55000 -o Aptitude::ProblemResolver::Remove-Essential-Level=maximum install sbuild-build-depends-refpolicy-dummy Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... The following NEW packages will be installed: bsdmainutils{a} checkpolicy{a} debhelper{a} file{a} gawk{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libapol4{a} libasprintf0c2{a} libaudit-common{a} libaudit1{a} libcroco3{a} libdbus-1-3{a} libdbus-glib-1-2{a} libexpat1{a} libffi6{a} libglib2.0-0{a} libmagic1{a} libpipeline1{a} libpython-stdlib{a} libpython2.7-minimal{a} libpython2.7-stdlib{a} libqpol1{a} libsigsegv2{a} libssl1.0.0{a} libunistring0{a} libxml2{a} m4{a} man-db{a} mime-support{a} po-debconf{a} policycoreutils{a} psmisc{a} python{a} python-ipy{a} python-minimal{a} python-selinux{a} python-semanage{a} python-sepolgen{a} python-setools{a} python2.7{a} python2.7-minimal{a} sbuild-build-depends-refpolicy-dummy selinux-utils{a} 0 packages upgraded, 46 newly installed, 0 to remove and 0 not upgraded. Need to get 17.4 MB/17.4 MB of archives. After unpacking 56.9 MB will be used. Writing extended state information... Get: 1 http://ftp.be.debian.org/debian/ sid/main libpipeline1 amd64 1.2.4-1 [41.0 kB] Get: 2 http://ftp.be.debian.org/debian/ sid/main libssl1.0.0 amd64 1.0.1e-3 [1242 kB] Get: 3 http://ftp.be.debian.org/debian/ sid/main groff-base amd64 1.22.2-3 [747 kB] Get: 4 http://ftp.be.debian.org/debian/ sid/main bsdmainutils amd64 9.0.5 [211 kB] Get: 5 http://ftp.be.debian.org/debian/ sid/main man-db amd64 2.6.5-2 [976 kB] Get: 6 http://ftp.be.debian.org/debian/ sid/main libasprintf0c2 amd64 0.18.3.1-1 [29.0 kB] Get: 7 http://ftp.be.debian.org/debian/ sid/main libmagic1 amd64 1:5.14-2 [216 kB] Get: 8 http://ftp.be.debian.org/debian/ sid/main libxml2 amd64 2.9.1+dfsg1-3 [791 kB] Get: 9 http://ftp.be.debian.org/debian/ sid/main libsigsegv2 amd64 2.10-2 [29.8 kB] Get: 10 http://ftp.be.debian.org/debian/ sid/main gawk amd64 1:4.0.1+dfsg-2.1 [972 kB] Get: 11 http://ftp.be.debian.org/debian/ sid/main libqpol1 amd64 3.3.8-1 [228 kB] Get: 12 http://ftp.be.debian.org/debian/ sid/main libapol4 amd64 3.3.8-1 [114 kB] Get: 13 http://ftp.be.debian.org/debian/ sid/main libaudit-common all 1:2.3.2-2 [11.5 kB] Get: 14 http://ftp.be.debian.org/debian/ sid/main libaudit1 amd64 1:2.3.2-2 [41.5 kB] Get: 15 http://ftp.be.debian.org/debian/ sid/main libffi6 amd64 3.0.13-4 [21.6 kB] Get: 16 http://ftp.be.debian.org/debian/ sid/main libglib2.0-0 amd64 2.36.4-1 [2055 kB] Get: 17 http://ftp.be.debian.org/debian/ sid/main libcroco3 amd64 0.6.8-2 [133 kB] Get: 18 http://ftp.be.debian.org/debian/ sid/main libdbus-1-3 amd64 1.6.14-1 [151 kB] Get: 19 http://ftp.be.debian.org/debian/ sid/main libdbus-glib-1-2 amd64 0.100.2-1 [203 kB] Get: 20 http://ftp.be.debian.org/debian/ sid/main libexpat1 amd64 2.1.0-4 [138 kB] Get: 21 http://ftp.be.debian.org/debian/ sid/main libunistring0 amd64 0.9.3-5 [434 kB] Get: 22 http://ftp.be.debian.org/debian/ sid/main libpython2.7-minimal amd64 2.7.5-8 [345 kB] Get: 23 http://ftp.be.debian.org/debian/ sid/main python2.7-minimal amd64 2.7.5-8 [1228 kB] Get: 24 http://ftp.be.debian.org/debian/ sid/main file amd64 1:5.14-2 [54.0 kB] Get: 25 http://ftp.be.debian.org/debian/ sid/main gettext-base amd64 0.18.3.1-1 [116 kB] Get: 26 http://ftp.be.debian.org/debian/ sid/main m4 amd64 1.4.16-5 [260 kB] Get: 27 http://ftp.be.debian.org/debian/ sid/main mime-support all 3.54 [36.4 kB] Get: 28 http://ftp.be.debian.org/debian/ sid/main libpython2.7-stdlib amd64 2.7.5-8 [1863 kB] Get: 29 http://ftp.be.debian.org/debian/ sid/main python2.7 amd64 2.7.5-8 [230 kB] Get: 30 http://ftp.be.debian.org/debian/ sid/main python-minimal amd64 2.7.5-5 [39.3 kB] Get: 31 http://ftp.be.debian.org/debian/ sid/main libpython-stdlib amd64 2.7.5-5 [18.7 kB] Get: 32 http://ftp.be.debian.org/debian/ sid/main python amd64 2.7.5-5 [146 kB] Get: 33 http://ftp.be.debian.org/debian/ sid/main checkpolicy amd64 2.1.12-1 [296 kB] Get: 34 http://ftp.be.debian.org/debian/ sid/main gettext amd64 0.18.3.1-1 [1202 kB] Get: 35 http://ftp.be.debian.org/debian/ sid/main intltool-debian all 0.35.0+20060710.1 [30.8 kB] Get: 36 http://ftp.be.debian.org/debian/ sid/main po-debconf all 1.0.16+nmu2 [224 kB] Get: 37 http://ftp.be.debian.org/debian/ sid/main debhelper all 9.20130921 [688 kB] Get: 38 http://ftp.be.debian.org/debian/ sid/main psmisc amd64 22.20-1 [146 kB] Get: 39 http://ftp.be.debian.org/debian/ sid/main python-ipy all 1:0.75-1 [31.4 kB] Get: 40 http://ftp.be.debian.org/debian/ sid/main python-selinux amd64 2.1.13-2 [210 kB] Get: 41 http://ftp.be.debian.org/debian/ sid/main python-semanage amd64 2.1.10-2 [79.1 kB] Get: 42 http://ftp.be.debian.org/debian/ sid/main python-setools amd64 3.3.8-1 [504 kB] Get: 43 http://ftp.be.debian.org/debian/ sid/main python-sepolgen all 1.1.9-2 [78.2 kB] Get: 44 http://ftp.be.debian.org/debian/ sid/main selinux-utils amd64 2.1.13-2 [90.8 kB] Get: 45 http://ftp.be.debian.org/debian/ sid/main policycoreutils amd64 2.1.13-2+b1 [714 kB] Fetched 17.4 MB in 0s (34.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpipeline1:amd64. (Reading database ... 11571 files and directories currently installed.) Unpacking libpipeline1:amd64 (from .../libpipeline1_1.2.4-1_amd64.deb) ... Selecting previously unselected package libssl1.0.0:amd64. Unpacking libssl1.0.0:amd64 (from .../libssl1.0.0_1.0.1e-3_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.22.2-3_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_9.0.5_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.5-2_amd64.deb) ... Selecting previously unselected package libasprintf0c2:amd64. Unpacking libasprintf0c2:amd64 (from .../libasprintf0c2_0.18.3.1-1_amd64.deb) ... Selecting previously unselected package libmagic1:amd64. Unpacking libmagic1:amd64 (from .../libmagic1_1%3a5.14-2_amd64.deb) ... Selecting previously unselected package libxml2:amd64. Unpacking libxml2:amd64 (from .../libxml2_2.9.1+dfsg1-3_amd64.deb) ... Selecting previously unselected package libsigsegv2:amd64. Unpacking libsigsegv2:amd64 (from .../libsigsegv2_2.10-2_amd64.deb) ... Setting up libsigsegv2:amd64 (2.10-2) ... Processing triggers for libc-bin ... Selecting previously unselected package gawk. (Reading database ... 12170 files and directories currently installed.) Unpacking gawk (from .../gawk_1%3a4.0.1+dfsg-2.1_amd64.deb) ... Selecting previously unselected package libqpol1:amd64. Unpacking libqpol1:amd64 (from .../libqpol1_3.3.8-1_amd64.deb) ... Selecting previously unselected package libapol4:amd64. Unpacking libapol4:amd64 (from .../libapol4_3.3.8-1_amd64.deb) ... Selecting previously unselected package libaudit-common. Unpacking libaudit-common (from .../libaudit-common_1%3a2.3.2-2_all.deb) ... Selecting previously unselected package libaudit1:amd64. Unpacking libaudit1:amd64 (from .../libaudit1_1%3a2.3.2-2_amd64.deb) ... Selecting previously unselected package libffi6:amd64. Unpacking libffi6:amd64 (from .../libffi6_3.0.13-4_amd64.deb) ... Selecting previously unselected package libglib2.0-0:amd64. Unpacking libglib2.0-0:amd64 (from .../libglib2.0-0_2.36.4-1_amd64.deb) ... Selecting previously unselected package libcroco3:amd64. Unpacking libcroco3:amd64 (from .../libcroco3_0.6.8-2_amd64.deb) ... Selecting previously unselected package libdbus-1-3:amd64. Unpacking libdbus-1-3:amd64 (from .../libdbus-1-3_1.6.14-1_amd64.deb) ... Selecting previously unselected package libdbus-glib-1-2:amd64. Unpacking libdbus-glib-1-2:amd64 (from .../libdbus-glib-1-2_0.100.2-1_amd64.deb) ... Selecting previously unselected package libexpat1:amd64. Unpacking libexpat1:amd64 (from .../libexpat1_2.1.0-4_amd64.deb) ... Selecting previously unselected package libunistring0:amd64. Unpacking libunistring0:amd64 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libpython2.7-minimal:amd64. Unpacking libpython2.7-minimal:amd64 (from .../libpython2.7-minimal_2.7.5-8_amd64.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.5-8_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_1%3a5.14-2_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.3.1-1_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../archives/m4_1.4.16-5_amd64.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.54_all.deb) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Unpacking libpython2.7-stdlib:amd64 (from .../libpython2.7-stdlib_2.7.5-8_amd64.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.5-8_amd64.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.5-5_amd64.deb) ... Selecting previously unselected package libpython-stdlib:amd64. Unpacking libpython-stdlib:amd64 (from .../libpython-stdlib_2.7.5-5_amd64.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.5-5_amd64.deb) ... Selecting previously unselected package checkpolicy. Unpacking checkpolicy (from .../checkpolicy_2.1.12-1_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.3.1-1_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20130921_all.deb) ... Selecting previously unselected package psmisc. Unpacking psmisc (from .../psmisc_22.20-1_amd64.deb) ... Selecting previously unselected package python-ipy. Unpacking python-ipy (from .../python-ipy_1%3a0.75-1_all.deb) ... Selecting previously unselected package python-selinux. Unpacking python-selinux (from .../python-selinux_2.1.13-2_amd64.deb) ... Selecting previously unselected package python-semanage. Unpacking python-semanage (from .../python-semanage_2.1.10-2_amd64.deb) ... Selecting previously unselected package python-setools. Unpacking python-setools (from .../python-setools_3.3.8-1_amd64.deb) ... Selecting previously unselected package python-sepolgen. Unpacking python-sepolgen (from .../python-sepolgen_1.1.9-2_all.deb) ... Selecting previously unselected package selinux-utils. Unpacking selinux-utils (from .../selinux-utils_2.1.13-2_amd64.deb) ... Selecting previously unselected package policycoreutils. Unpacking policycoreutils (from .../policycoreutils_2.1.13-2+b1_amd64.deb) ... Selecting previously unselected package sbuild-build-depends-refpolicy-dummy. Unpacking sbuild-build-depends-refpolicy-dummy (from .../sbuild-build-depends-refpolicy-dummy.deb) ... Setting up libpipeline1:amd64 (1.2.4-1) ... Setting up libssl1.0.0:amd64 (1.0.1e-3) ... Setting up groff-base (1.22.2-3) ... Setting up bsdmainutils (9.0.5) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libasprintf0c2:amd64 (0.18.3.1-1) ... Setting up libmagic1:amd64 (1:5.14-2) ... Setting up libxml2:amd64 (2.9.1+dfsg1-3) ... Setting up gawk (1:4.0.1+dfsg-2.1) ... Setting up libqpol1:amd64 (3.3.8-1) ... Setting up libapol4:amd64 (3.3.8-1) ... Setting up libaudit-common (1:2.3.2-2) ... Setting up libaudit1:amd64 (1:2.3.2-2) ... Setting up libffi6:amd64 (3.0.13-4) ... Setting up libglib2.0-0:amd64 (2.36.4-1) ... No schema files found: doing nothing. Setting up libcroco3:amd64 (0.6.8-2) ... Setting up libdbus-1-3:amd64 (1.6.14-1) ... Setting up libdbus-glib-1-2:amd64 (0.100.2-1) ... Setting up libexpat1:amd64 (2.1.0-4) ... Setting up libunistring0:amd64 (0.9.3-5) ... Setting up libpython2.7-minimal:amd64 (2.7.5-8) ... Setting up python2.7-minimal (2.7.5-8) ... Setting up file (1:5.14-2) ... Setting up gettext-base (0.18.3.1-1) ... Setting up m4 (1.4.16-5) ... Setting up mime-support (3.54) ... Setting up libpython2.7-stdlib:amd64 (2.7.5-8) ... Setting up python2.7 (2.7.5-8) ... Setting up python-minimal (2.7.5-5) ... Setting up libpython-stdlib:amd64 (2.7.5-5) ... Setting up python (2.7.5-5) ... Setting up checkpolicy (2.1.12-1) ... Setting up gettext (0.18.3.1-1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2) ... Setting up debhelper (9.20130921) ... Setting up psmisc (22.20-1) ... Setting up python-ipy (1:0.75-1) ... Setting up python-selinux (2.1.13-2) ... Setting up python-semanage (2.1.10-2) ... Setting up python-setools (3.3.8-1) ... Setting up python-sepolgen (1.1.9-2) ... Setting up selinux-utils (2.1.13-2) ... Setting up policycoreutils (2.1.13-2+b1) ... All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up sbuild-build-depends-refpolicy-dummy (0.invalid.0) ... Processing triggers for libc-bin ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.10-3-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.23.90.20130927-1 dpkg-dev_1.17.1 g++-4.8_4.8.1-10 gcc-4.7_4.7.3-7 gcc-4.8_4.8.1-10 libc6-dev_2.17-93 libstdc++-4.8-dev_4.8.1-10 libstdc++6_4.8.1-10 linux-libc-dev_3.10.11-1 Package versions: apt_0.9.11.4 aptitude_0.6.8.2-1.2 aptitude-common_0.6.8.2-1.2 base-files_7.2 base-passwd_3.5.28 bash_4.2+dfsg-1 binutils_2.23.90.20130927-1 bsdmainutils_9.0.5 bsdutils_1:2.20.1-5.5 build-essential_11.6 bzip2_1.0.6-5 checkpolicy_2.1.12-1 coreutils_8.21-1 cpp_4:4.8.1-3 cpp-4.7_4.7.3-7 cpp-4.8_4.8.1-10 dash_0.5.7-3 debconf_1.5.51 debconf-i18n_1.5.51 debhelper_9.20130921 debian-archive-keyring_2012.4 debianutils_4.4 diffutils_1:3.3-1 dpkg_1.17.1 dpkg-dev_1.17.1 e2fslibs_1.42.8-1 e2fsprogs_1.42.8-1 eatmydata_26-2 fakeroot_1.20-1 file_1:5.14-2 findutils_4.4.2-6 g++_4:4.8.1-3 g++-4.8_4.8.1-10 gawk_1:4.0.1+dfsg-2.1 gcc_4:4.8.1-3 gcc-4.7_4.7.3-7 gcc-4.7-base_4.7.3-7 gcc-4.8_4.8.1-10 gcc-4.8-base_4.8.1-10 gettext_0.18.3.1-1 gettext-base_0.18.3.1-1 gnupg_1.4.14-1 gpgv_1.4.14-1 grep_2.14-3 groff-base_1.22.2-3 gzip_1.6-2 hostname_3.14 initscripts_2.88dsf-43 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 libacl1_2.2.52-1 libapol4_3.3.8-1 libapt-pkg4.12_0.9.11.4 libarchive-extract-perl_0.68-1 libasan0_4.8.1-10 libasprintf0c2_0.18.3.1-1 libatomic1_4.8.1-10 libattr1_1:2.4.47-1 libaudit-common_1:2.3.2-2 libaudit1_1:2.3.2-2 libblkid1_2.20.1-5.5 libboost-iostreams1.54.0_1.54.0-3 libbz2-1.0_1.0.6-5 libc-bin_2.17-93 libc-dev-bin_2.17-93 libc6_2.17-93 libc6-dev_2.17-93 libcap2_1:2.22-1.2 libcloog-isl4_0.18.0-2 libcomerr2_1.42.8-1 libcroco3_0.6.8-2 libcwidget3_0.5.16-3.4 libdb4.7_4.7.25-20 libdb4.8_4.8.30-11 libdb5.1_5.1.29-7 libdbus-1-3_1.6.14-1 libdbus-glib-1-2_0.100.2-1 libdpkg-perl_1.17.1 libept1.4.12_1.0.9 libexpat1_2.1.0-4 libffi6_3.0.13-4 libfile-fcntllock-perl_0.14-2+b1 libgcc-4.7-dev_4.7.3-7 libgcc-4.8-dev_4.8.1-10 libgcc1_1:4.8.1-10 libgdbm3_1.8.3-12 libglib2.0-0_2.36.4-1 libgmp10_2:5.1.2+dfsg-3 libgmp3c2_2:4.3.2+dfsg-2 libgmpxx4ldbl_2:5.1.2+dfsg-3 libgomp1_4.8.1-10 libisl10_0.11.2-1 libitm1_4.8.1-10 liblocale-gettext-perl_1.05-7+b2 liblog-message-simple-perl_0.10-1 liblzma2_5.1.1alpha+20110809-2 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.14-2 libmodule-pluggable-perl_4.8-1 libmount1_2.20.1-5.5 libmpc3_1.0.1-1 libmpfr4_3.1.1-2 libncurses5_5.9+20130608-1 libncursesw5_5.9+20130608-1 libpam-modules_1.1.3-9 libpam-modules-bin_1.1.3-9 libpam-runtime_1.1.3-9 libpam0g_1.1.3-9 libpcre3_1:8.31-2 libpipeline1_1.2.4-1 libpod-latex-perl_0.61-1 libppl-c4_1:1.0-7 libppl12_1:1.0-7 libpython-stdlib_2.7.5-5 libpython2.7-minimal_2.7.5-8 libpython2.7-stdlib_2.7.5-8 libqpol1_3.3.8-1 libquadmath0_4.8.1-10 libreadline6_6.2+dfsg-0.1 libselinux1_2.1.13-2 libsemanage-common_2.1.10-2 libsemanage1_2.1.10-2 libsepol1_2.1.9-2 libsigc++-2.0-0c2a_2.2.10-0.2 libsigsegv2_2.10-2 libslang2_2.2.4-15 libsqlite3-0_3.8.0.2-1 libss2_1.42.8-1 libssl1.0.0_1.0.1e-3 libstdc++-4.8-dev_4.8.1-10 libstdc++6_4.8.1-10 libterm-ui-perl_0.38-1 libtext-charwidth-perl_0.04-7+b2 libtext-iconv-perl_1.7-5+b1 libtext-soundex-perl_3.4-1+b1 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_1.2000-1 libtinfo5_5.9+20130608-1 libtsan0_4.8.1-10 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-23.2 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.5 libxapian22_1.2.15-2 libxml2_2.9.1+dfsg1-3 linux-libc-dev_3.10.11-1 login_1:4.1.5.1-1 lsb-base_4.1+Debian12 m4_1.4.16-5 make_3.81-8.2 man-db_2.6.5-2 mawk_1.3.3-17 mime-support_3.54 mount_2.20.1-5.5 multiarch-support_2.17-93 ncurses-base_5.9+20130608-1 ncurses-bin_5.9+20130608-1 passwd_1:4.1.5.1-1 patch_2.7.1-3 perl_5.18.1-4 perl-base_5.18.1-4 perl-modules_5.18.1-4 po-debconf_1.0.16+nmu2 policycoreutils_2.1.13-2+b1 psmisc_22.20-1 python_2.7.5-5 python-ipy_1:0.75-1 python-minimal_2.7.5-5 python-selinux_2.1.13-2 python-semanage_2.1.10-2 python-sepolgen_1.1.9-2 python-setools_3.3.8-1 python2.7_2.7.5-8 python2.7-minimal_2.7.5-8 readline-common_6.2+dfsg-0.1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-refpolicy-dummy_0.invalid.0 sed_4.2.2-2 selinux-utils_2.1.13-2 sensible-utils_0.0.9 sysv-rc_2.88dsf-43 sysvinit_2.88dsf-43 sysvinit-utils_2.88dsf-43 tar_1.26+dfsg-10 tzdata_2013d-1 util-linux_2.20.1-5.5 vim-common_2:7.4.027-1 vim-tiny_2:7.4.027-1 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-1 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── dpkg-source: warning: extracting unsigned source package (refpolicy_2.20130928-1~bigon2.dsc) dpkg-source: info: extracting refpolicy in refpolicy-2.20130928 dpkg-source: info: unpacking refpolicy_2.20130928.orig.tar.gz dpkg-source: info: unpacking refpolicy_2.20130928-1~bigon2.debian.tar.gz dpkg-source: info: applying 0003-Make-default-and-root-mcs-seusers-unconfined.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── HOME=/sbuild-nonexistent LOGNAME=bigon PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=bigon SCHROOT_SESSION_ID=sid-amd64-sbuild-f4e53420-67e7-4c51-b1f5-af6b05c65da7 SCHROOT_UID=1000 SCHROOT_USER=bigon SHELL=/bin/sh TERM=xterm USER=bigon USERNAME=bigon XDG_RUNTIME_DIR=/run/user/1000 XDG_SEAT=seat0 XDG_SESSION_ID=2 XDG_VTNR=7 dpkg-buildpackage ───────────────── dpkg-buildpackage: source package refpolicy dpkg-buildpackage: source version 2:2.20130928-1~bigon2 dpkg-buildpackage: source distribution UNRELEASED dpkg-buildpackage: source changed by Laurent Bigonville dpkg-source --before-build refpolicy-2.20130928 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh clean dh_testdir dh_auto_clean make[1]: Entering directory `/«PKGBUILDDIR»' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_clean make[1]: Entering directory `/«PKGBUILDDIR»' dh_clean /usr/bin/make bare make[2]: Entering directory `/«PKGBUILDDIR»' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp rm -f doc/policy.xml rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssectrigger.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterfs.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpi.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/systemtap.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml rm -f doc/global_tunables.xml rm -f doc/global_booleans.xml rm -f policy/modules.conf rm -f policy/booleans.conf rm -fR doc/html rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if make[2]: Leaving directory `/«PKGBUILDDIR»' for flavour in default mls ; do \ rm -f /«PKGBUILDDIR»/debian/selinux-policy-$flavour.postinst; \ rm -rf /«PKGBUILDDIR»/debian/build-$flavour; \ rm -f build-$flavour-policy; \ rm -f install-$flavour-policy; \ rm -f conf-$flavour-policy; \ rm -f install-$flavour-dev; \ done rm -rf /«PKGBUILDDIR»/debian/build-docs; rm -rf /«PKGBUILDDIR»/debian/build-src; rm -f support/pyplate.pyc conf-docs install-docs conf-src install-src make[1]: Leaving directory `/«PKGBUILDDIR»' dpkg-source -b refpolicy-2.20130928 dpkg-source: info: using source format `3.0 (quilt)' dpkg-source: info: building refpolicy using existing ./refpolicy_2.20130928.orig.tar.gz dpkg-source: info: building refpolicy in refpolicy_2.20130928-1~bigon2.debian.tar.gz dpkg-source: info: building refpolicy in refpolicy_2.20130928-1~bigon2.dsc debian/rules build dh build dh_testdir debian/rules override_dh_auto_configure make[1]: Entering directory `/«PKGBUILDDIR»' test ! -d /«PKGBUILDDIR»/debian/build-default || \ rm -rf /«PKGBUILDDIR»/debian/build-default mkdir -p /«PKGBUILDDIR»/debian/build-default cp -lr policy support Makefile Rules.modular doc \ Rules.monolithic config VERSION Changelog COPYING INSTALL \ README man /«PKGBUILDDIR»/debian/build-default cp debian/build.conf.default /«PKGBUILDDIR»/debian/build-default/build.conf /usr/bin/make -C /«PKGBUILDDIR»/debian/build-default \ NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n bare make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-default' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp rm -f doc/policy.xml rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssectrigger.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterfs.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpi.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/systemtap.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml rm -f doc/global_tunables.xml rm -f doc/global_booleans.xml rm -f policy/modules.conf rm -f policy/booleans.conf rm -fR doc/html rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-default' (cd /debian/build- ; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n conf) /bin/sh: 1: cd: can't cd to /debian/build- make[2]: Entering directory `/«PKGBUILDDIR»' m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done python -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml python -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make[2]: Leaving directory `/«PKGBUILDDIR»' cp debian/modules.conf.default \ /«PKGBUILDDIR»/debian/build-default/policy/modules.conf touch conf-default-policy test ! -d /«PKGBUILDDIR»/debian/build-mls || \ rm -rf /«PKGBUILDDIR»/debian/build-mls mkdir -p /«PKGBUILDDIR»/debian/build-mls cp -lr policy support Makefile Rules.modular doc \ Rules.monolithic config VERSION Changelog COPYING INSTALL \ README man /«PKGBUILDDIR»/debian/build-mls cp debian/build.conf.mls /«PKGBUILDDIR»/debian/build-mls/build.conf /usr/bin/make -C /«PKGBUILDDIR»/debian/build-mls \ NAME=mls TYPE=mls UBAC=n DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n bare make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-mls' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp rm -f doc/policy.xml rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssectrigger.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterfs.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpi.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/systemtap.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml rm -f doc/global_tunables.xml rm -f doc/global_booleans.xml rm -f policy/modules.conf rm -f policy/booleans.conf rm -fR doc/html rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-mls' (cd /debian/build- ; \ /usr/bin/make NAME=mls TYPE=mls UBAC=n DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n conf) /bin/sh: 1: cd: can't cd to /debian/build- make[2]: Entering directory `/«PKGBUILDDIR»' make[2]: Nothing to be done for `conf'. make[2]: Leaving directory `/«PKGBUILDDIR»' cp debian/modules.conf.mls \ /«PKGBUILDDIR»/debian/build-mls/policy/modules.conf touch conf-mls-policy test ! -d /«PKGBUILDDIR»/debian/build-docs || \ rm -rf /«PKGBUILDDIR»/debian/build-docs mkdir -p /«PKGBUILDDIR»/debian/build-docs cp -lr policy support Makefile Rules.modular doc \ Rules.monolithic config VERSION Changelog COPYING INSTALL \ README man /«PKGBUILDDIR»/debian/build-docs cp debian/build.conf.default /«PKGBUILDDIR»/debian/build-docs/build.conf (cd /«PKGBUILDDIR»/debian/build-docs ; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n conf) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-docs' cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-docs' touch conf-docs test ! -d /«PKGBUILDDIR»/debian/build-src || \ rm -rf /«PKGBUILDDIR»/debian/build-src mkdir -p /«PKGBUILDDIR»/debian/build-src cp -lr policy support Makefile Rules.modular doc \ Rules.monolithic config VERSION Changelog COPYING INSTALL \ README man /«PKGBUILDDIR»/debian/build-src cp debian/build.conf.default /«PKGBUILDDIR»/debian/build-src/build.conf (cd /«PKGBUILDDIR»/debian/build-src ; \ /usr/bin/make NAME=default conf) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-src' cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-src' cp debian/modules.conf.* /«PKGBUILDDIR»/debian/build-src/policy/ cp debian/build.conf.default /«PKGBUILDDIR»/debian/build-src/policy/ touch conf-src dh override_dh_auto_configure make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_auto_build make[1]: Entering directory `/«PKGBUILDDIR»' (cd /«PKGBUILDDIR»/debian/build-default ; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n policy) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-default' m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/application.if policy/modules/system/authlogin.if policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/system/getty.if policy/modules/system/init.if policy/modules/contrib/kerberos.if policy/modules/kernel/kernel.if policy/modules/system/libraries.if policy/modules/system/locallogin.if policy/modules/system/logging.if policy/modules/kernel/mcs.if policy/modules/system/miscfiles.if policy/modules/kernel/mls.if policy/modules/system/modutils.if policy/modules/contrib/mta.if policy/modules/kernel/selinux.if policy/modules/system/selinuxutil.if policy/modules/kernel/storage.if policy/modules/roles/sysadm.if policy/modules/system/sysnetwork.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/system/userdomain.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/ada.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/aisexec.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amavis.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/contrib/apt.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/contrib/authbind.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/backup.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bird.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chronyd.if policy/modules/contrib/cipe.if policy/modules/contrib/clamav.if policy/modules/system/clock.if policy/modules/contrib/clockspeed.if policy/modules/contrib/clogd.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/consolekit.if policy/modules/admin/consoletype.if policy/modules/contrib/corosync.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cron.if policy/modules/contrib/ctdb.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dante.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirmngr.if policy/modules/contrib/distcc.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssectrigger.if policy/modules/contrib/dovecot.if policy/modules/contrib/dpkg.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/evolution.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoe.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/games.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gdomap.if policy/modules/contrib/gift.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterfs.if policy/modules/contrib/gnome.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/guest.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/hddtemp.if policy/modules/system/hostname.if policy/modules/system/hotplug.if policy/modules/contrib/howl.if policy/modules/contrib/hypervkvp.if policy/modules/contrib/i18n_input.if policy/modules/contrib/icecast.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/inetd.if policy/modules/contrib/inn.if policy/modules/contrib/iodine.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/ircd.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/isns.if policy/modules/contrib/jabber.if policy/modules/contrib/java.if policy/modules/contrib/jockey.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/kerneloops.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/kudzu.if policy/modules/contrib/l2tp.if policy/modules/contrib/ldap.if policy/modules/contrib/lightsquid.if policy/modules/contrib/likewise.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/contrib/lsm.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/contrib/minidlna.if policy/modules/contrib/minissdpd.if policy/modules/contrib/modemmanager.if policy/modules/contrib/mojomojo.if policy/modules/contrib/mongodb.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/nagios.if policy/modules/contrib/ncftool.if policy/modules/contrib/nessus.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/nis.if policy/modules/contrib/nscd.if policy/modules/contrib/nsd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/oav.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openct.if policy/modules/contrib/openhpi.if policy/modules/contrib/openvpn.if policy/modules/contrib/openvswitch.if policy/modules/contrib/pacemaker.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcscd.if policy/modules/contrib/pegasus.if policy/modules/contrib/perdition.if policy/modules/contrib/pingd.if policy/modules/contrib/pkcs.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portage.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/portslave.if policy/modules/contrib/postfix.if policy/modules/contrib/postfixpolicyd.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/pxe.if policy/modules/contrib/pyicqt.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/razor.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/redis.if policy/modules/contrib/remotelogin.if policy/modules/contrib/resmgr.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rlogin.if policy/modules/contrib/rngd.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/samhain.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/shorewall.if policy/modules/contrib/shutdown.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/slrnpull.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/smstools.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/speedtouch.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/contrib/sxid.if policy/modules/contrib/sysstat.if policy/modules/contrib/systemtap.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thunderbird.if policy/modules/contrib/timidity.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tor.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/uptime.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/uwimap.if policy/modules/contrib/varnishd.if policy/modules/contrib/vbetool.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/wm.if policy/modules/contrib/xen.if policy/modules/contrib/xfs.if policy/modules/contrib/xguest.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/services/xserver.if policy/modules/contrib/yam.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zosremote.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te policy/modules/system/authlogin.te policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/system/getty.te policy/modules/system/init.te policy/modules/contrib/kerberos.te policy/modules/kernel/kernel.te policy/modules/system/libraries.te policy/modules/system/locallogin.te policy/modules/system/logging.te policy/modules/kernel/mcs.te policy/modules/system/miscfiles.te policy/modules/kernel/mls.te policy/modules/system/modutils.te policy/modules/contrib/mta.te policy/modules/kernel/selinux.te policy/modules/system/selinuxutil.te policy/modules/kernel/storage.te policy/modules/roles/sysadm.te policy/modules/system/sysnetwork.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te policy/modules/system/userdomain.te > tmp/all_te_files.conf m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating default base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling default base module /usr/bin/checkmodule -M -U deny base.conf -o tmp/base.mod /usr/bin/checkmodule: loading policy configuration from base.conf /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/base.mod Creating default base module file contexts. m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/system/application.fc policy/modules/system/authlogin.fc policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/system/getty.fc policy/modules/system/init.fc policy/modules/contrib/kerberos.fc policy/modules/kernel/kernel.fc policy/modules/system/libraries.fc policy/modules/system/locallogin.fc policy/modules/system/logging.fc policy/modules/kernel/mcs.fc policy/modules/system/miscfiles.fc policy/modules/kernel/mls.fc policy/modules/system/modutils.fc policy/modules/contrib/mta.fc policy/modules/kernel/selinux.fc policy/modules/system/selinuxutil.fc policy/modules/kernel/storage.fc policy/modules/roles/sysadm.fc policy/modules/system/sysnetwork.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc policy/modules/system/userdomain.fc > tmp/base.fc.tmp cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall support/fc_sort.c -o tmp/fc_sort tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers Creating default base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers Compliling default abrt.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod /usr/bin/checkmodule: loading policy configuration from tmp/abrt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/abrt.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc Creating default abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Compliling default accountsd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/accountsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/accountsd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating default accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compliling default acct.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod /usr/bin/checkmodule: loading policy configuration from tmp/acct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/acct.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating default acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compliling default ada.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ada.te > tmp/ada.tmp /usr/bin/checkmodule -M -m tmp/ada.tmp -o tmp/ada.mod /usr/bin/checkmodule: loading policy configuration from tmp/ada.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ada.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ada.fc > tmp/ada.mod.fc Creating default ada.pp policy package /usr/bin/semodule_package -o ada.pp -m tmp/ada.mod -f tmp/ada.mod.fc Compliling default afs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod /usr/bin/checkmodule: loading policy configuration from tmp/afs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/afs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating default afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compliling default aiccu.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod /usr/bin/checkmodule: loading policy configuration from tmp/aiccu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aiccu.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc Creating default aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Compliling default aide.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod /usr/bin/checkmodule: loading policy configuration from tmp/aide.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aide.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating default aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compliling default aisexec.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aisexec.te > tmp/aisexec.tmp /usr/bin/checkmodule -M -m tmp/aisexec.tmp -o tmp/aisexec.mod /usr/bin/checkmodule: loading policy configuration from tmp/aisexec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aisexec.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aisexec.fc > tmp/aisexec.mod.fc Creating default aisexec.pp policy package /usr/bin/semodule_package -o aisexec.pp -m tmp/aisexec.mod -f tmp/aisexec.mod.fc Compliling default alsa.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod /usr/bin/checkmodule: loading policy configuration from tmp/alsa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/alsa.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating default alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compliling default amanda.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod /usr/bin/checkmodule: loading policy configuration from tmp/amanda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amanda.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating default amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compliling default amavis.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amavis.te > tmp/amavis.tmp /usr/bin/checkmodule -M -m tmp/amavis.tmp -o tmp/amavis.mod /usr/bin/checkmodule: loading policy configuration from tmp/amavis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amavis.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amavis.fc > tmp/amavis.mod.fc Creating default amavis.pp policy package /usr/bin/semodule_package -o amavis.pp -m tmp/amavis.mod -f tmp/amavis.mod.fc Compliling default amtu.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod /usr/bin/checkmodule: loading policy configuration from tmp/amtu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amtu.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating default amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compliling default anaconda.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod /usr/bin/checkmodule: loading policy configuration from tmp/anaconda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/anaconda.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating default anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compliling default apache.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod /usr/bin/checkmodule: loading policy configuration from tmp/apache.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apache.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating default apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compliling default apcupsd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/apcupsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apcupsd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating default apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compliling default apm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod /usr/bin/checkmodule: loading policy configuration from tmp/apm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating default apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compliling default apt.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apt.te > tmp/apt.tmp /usr/bin/checkmodule -M -m tmp/apt.tmp -o tmp/apt.mod /usr/bin/checkmodule: loading policy configuration from tmp/apt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apt.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apt.fc > tmp/apt.mod.fc Creating default apt.pp policy package /usr/bin/semodule_package -o apt.pp -m tmp/apt.mod -f tmp/apt.mod.fc Compliling default arpwatch.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/arpwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/arpwatch.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating default arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compliling default asterisk.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod /usr/bin/checkmodule: loading policy configuration from tmp/asterisk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/asterisk.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Creating default asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Compliling default auditadm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/auditadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/auditadm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating default auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compliling default authbind.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/authbind.te > tmp/authbind.tmp /usr/bin/checkmodule -M -m tmp/authbind.tmp -o tmp/authbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/authbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/authbind.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/authbind.fc > tmp/authbind.mod.fc Creating default authbind.pp policy package /usr/bin/semodule_package -o authbind.pp -m tmp/authbind.mod -f tmp/authbind.mod.fc Compliling default automount.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod /usr/bin/checkmodule: loading policy configuration from tmp/automount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/automount.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating default automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compliling default avahi.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod /usr/bin/checkmodule: loading policy configuration from tmp/avahi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/avahi.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating default avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compliling default awstats.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod /usr/bin/checkmodule: loading policy configuration from tmp/awstats.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/awstats.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating default awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compliling default backup.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/backup.te > tmp/backup.tmp /usr/bin/checkmodule -M -m tmp/backup.tmp -o tmp/backup.mod /usr/bin/checkmodule: loading policy configuration from tmp/backup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/backup.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/backup.fc > tmp/backup.mod.fc Creating default backup.pp policy package /usr/bin/semodule_package -o backup.pp -m tmp/backup.mod -f tmp/backup.mod.fc Compliling default bacula.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bacula.te > tmp/bacula.tmp /usr/bin/checkmodule -M -m tmp/bacula.tmp -o tmp/bacula.mod /usr/bin/checkmodule: loading policy configuration from tmp/bacula.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bacula.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bacula.fc > tmp/bacula.mod.fc Creating default bacula.pp policy package /usr/bin/semodule_package -o bacula.pp -m tmp/bacula.mod -f tmp/bacula.mod.fc Compliling default bcfg2.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod /usr/bin/checkmodule: loading policy configuration from tmp/bcfg2.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bcfg2.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Creating default bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Compliling default bind.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod /usr/bin/checkmodule: loading policy configuration from tmp/bind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bind.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating default bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compliling default bird.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bird.te > tmp/bird.tmp /usr/bin/checkmodule -M -m tmp/bird.tmp -o tmp/bird.mod /usr/bin/checkmodule: loading policy configuration from tmp/bird.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bird.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bird.fc > tmp/bird.mod.fc Creating default bird.pp policy package /usr/bin/semodule_package -o bird.pp -m tmp/bird.mod -f tmp/bird.mod.fc Compliling default bitlbee.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod /usr/bin/checkmodule: loading policy configuration from tmp/bitlbee.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bitlbee.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating default bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compliling default blueman.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod /usr/bin/checkmodule: loading policy configuration from tmp/blueman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/blueman.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Creating default blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Compliling default bluetooth.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod /usr/bin/checkmodule: loading policy configuration from tmp/bluetooth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bluetooth.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating default bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compliling default boinc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod /usr/bin/checkmodule: loading policy configuration from tmp/boinc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/boinc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating default boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compliling default bootloader.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod /usr/bin/checkmodule: loading policy configuration from tmp/bootloader.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bootloader.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating default bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compliling default brctl.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/brctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/brctl.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating default brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compliling default bugzilla.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/bugzilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bugzilla.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating default bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compliling default cachefilesd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod /usr/bin/checkmodule: loading policy configuration from tmp/cachefilesd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cachefilesd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating default cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compliling default calamaris.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod /usr/bin/checkmodule: loading policy configuration from tmp/calamaris.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/calamaris.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating default calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compliling default callweaver.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/callweaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/callweaver.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Creating default callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Compliling default canna.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod /usr/bin/checkmodule: loading policy configuration from tmp/canna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/canna.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating default canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compliling default ccs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod /usr/bin/checkmodule: loading policy configuration from tmp/ccs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ccs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating default ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compliling default cdrecord.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cdrecord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cdrecord.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating default cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compliling default certmaster.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmaster.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certmaster.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating default certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compliling default certmonger.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmonger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certmonger.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating default certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compliling default certwatch.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/certwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certwatch.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating default certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compliling default cfengine.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod /usr/bin/checkmodule: loading policy configuration from tmp/cfengine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cfengine.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Creating default cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compliling default cgroup.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod /usr/bin/checkmodule: loading policy configuration from tmp/cgroup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cgroup.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating default cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compliling default chronyd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/chronyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/chronyd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating default chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compliling default cipe.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod /usr/bin/checkmodule: loading policy configuration from tmp/cipe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cipe.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating default cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compliling default clamav.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clamav.te > tmp/clamav.tmp /usr/bin/checkmodule -M -m tmp/clamav.tmp -o tmp/clamav.mod /usr/bin/checkmodule: loading policy configuration from tmp/clamav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clamav.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clamav.fc > tmp/clamav.mod.fc Creating default clamav.pp policy package /usr/bin/semodule_package -o clamav.pp -m tmp/clamav.mod -f tmp/clamav.mod.fc Compliling default clock.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod /usr/bin/checkmodule: loading policy configuration from tmp/clock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clock.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating default clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compliling default clockspeed.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clockspeed.te > tmp/clockspeed.tmp /usr/bin/checkmodule -M -m tmp/clockspeed.tmp -o tmp/clockspeed.mod /usr/bin/checkmodule: loading policy configuration from tmp/clockspeed.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clockspeed.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clockspeed.fc > tmp/clockspeed.mod.fc Creating default clockspeed.pp policy package /usr/bin/semodule_package -o clockspeed.pp -m tmp/clockspeed.mod -f tmp/clockspeed.mod.fc Compliling default clogd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/clogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clogd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating default clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compliling default cmirrord.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cmirrord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cmirrord.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating default cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compliling default cobbler.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod /usr/bin/checkmodule: loading policy configuration from tmp/cobbler.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cobbler.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Creating default cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Compliling default collectd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod /usr/bin/checkmodule: loading policy configuration from tmp/collectd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/collectd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Creating default collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Compliling default colord.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod /usr/bin/checkmodule: loading policy configuration from tmp/colord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/colord.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating default colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compliling default comsat.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod /usr/bin/checkmodule: loading policy configuration from tmp/comsat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/comsat.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating default comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compliling default condor.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod /usr/bin/checkmodule: loading policy configuration from tmp/condor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/condor.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Creating default condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Compliling default consolekit.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/consolekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/consolekit.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating default consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compliling default consoletype.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/consoletype.te > tmp/consoletype.tmp /usr/bin/checkmodule -M -m tmp/consoletype.tmp -o tmp/consoletype.mod /usr/bin/checkmodule: loading policy configuration from tmp/consoletype.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/consoletype.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/consoletype.fc > tmp/consoletype.mod.fc Creating default consoletype.pp policy package /usr/bin/semodule_package -o consoletype.pp -m tmp/consoletype.mod -f tmp/consoletype.mod.fc Compliling default corosync.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/corosync.te > tmp/corosync.tmp /usr/bin/checkmodule -M -m tmp/corosync.tmp -o tmp/corosync.mod /usr/bin/checkmodule: loading policy configuration from tmp/corosync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/corosync.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/corosync.fc > tmp/corosync.mod.fc Creating default corosync.pp policy package /usr/bin/semodule_package -o corosync.pp -m tmp/corosync.mod -f tmp/corosync.mod.fc Compliling default couchdb.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/couchdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/couchdb.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Creating default couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Compliling default courier.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod /usr/bin/checkmodule: loading policy configuration from tmp/courier.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/courier.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating default courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compliling default cpucontrol.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpucontrol.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cpucontrol.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating default cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compliling default cpufreqselector.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpufreqselector.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cpufreqselector.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating default cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compliling default cron.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod /usr/bin/checkmodule: loading policy configuration from tmp/cron.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cron.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating default cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compliling default ctdb.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdb.te > tmp/ctdb.tmp /usr/bin/checkmodule -M -m tmp/ctdb.tmp -o tmp/ctdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/ctdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ctdb.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ctdb.fc > tmp/ctdb.mod.fc Creating default ctdb.pp policy package /usr/bin/semodule_package -o ctdb.pp -m tmp/ctdb.mod -f tmp/ctdb.mod.fc Compliling default cups.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod /usr/bin/checkmodule: loading policy configuration from tmp/cups.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cups.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating default cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compliling default cvs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod /usr/bin/checkmodule: loading policy configuration from tmp/cvs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cvs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating default cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compliling default cyphesis.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyphesis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cyphesis.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating default cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compliling default cyrus.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyrus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cyrus.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating default cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compliling default daemontools.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod /usr/bin/checkmodule: loading policy configuration from tmp/daemontools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/daemontools.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating default daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compliling default dante.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dante.te > tmp/dante.tmp /usr/bin/checkmodule -M -m tmp/dante.tmp -o tmp/dante.mod /usr/bin/checkmodule: loading policy configuration from tmp/dante.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dante.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dante.fc > tmp/dante.mod.fc Creating default dante.pp policy package /usr/bin/semodule_package -o dante.pp -m tmp/dante.mod -f tmp/dante.mod.fc Compliling default dbadm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbadm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating default dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compliling default dbskk.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbskk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbskk.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating default dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compliling default dbus.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbus.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating default dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compliling default dcc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/dcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dcc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating default dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compliling default ddclient.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ddclient.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Creating default ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Compliling default ddcprobe.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddcprobe.te > tmp/ddcprobe.tmp /usr/bin/checkmodule -M -m tmp/ddcprobe.tmp -o tmp/ddcprobe.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddcprobe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ddcprobe.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddcprobe.fc > tmp/ddcprobe.mod.fc Creating default ddcprobe.pp policy package /usr/bin/semodule_package -o ddcprobe.pp -m tmp/ddcprobe.mod -f tmp/ddcprobe.mod.fc Compliling default denyhosts.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod /usr/bin/checkmodule: loading policy configuration from tmp/denyhosts.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/denyhosts.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Creating default denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compliling default devicekit.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/devicekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/devicekit.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating default devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compliling default dhcp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/dhcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dhcp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating default dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compliling default dictd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod /usr/bin/checkmodule: loading policy configuration from tmp/dictd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dictd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating default dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compliling default dirmngr.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirmngr.te > tmp/dirmngr.tmp /usr/bin/checkmodule -M -m tmp/dirmngr.tmp -o tmp/dirmngr.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirmngr.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dirmngr.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirmngr.fc > tmp/dirmngr.mod.fc Creating default dirmngr.pp policy package /usr/bin/semodule_package -o dirmngr.pp -m tmp/dirmngr.mod -f tmp/dirmngr.mod.fc Compliling default distcc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/distcc.te > tmp/distcc.tmp /usr/bin/checkmodule -M -m tmp/distcc.tmp -o tmp/distcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/distcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/distcc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/distcc.fc > tmp/distcc.mod.fc Creating default distcc.pp policy package /usr/bin/semodule_package -o distcc.pp -m tmp/distcc.mod -f tmp/distcc.mod.fc Compliling default djbdns.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/djbdns.te > tmp/djbdns.tmp /usr/bin/checkmodule -M -m tmp/djbdns.tmp -o tmp/djbdns.mod /usr/bin/checkmodule: loading policy configuration from tmp/djbdns.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/djbdns.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/djbdns.fc > tmp/djbdns.mod.fc Creating default djbdns.pp policy package /usr/bin/semodule_package -o djbdns.pp -m tmp/djbdns.mod -f tmp/djbdns.mod.fc Compliling default dkim.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dkim.te > tmp/dkim.tmp /usr/bin/checkmodule -M -m tmp/dkim.tmp -o tmp/dkim.mod /usr/bin/checkmodule: loading policy configuration from tmp/dkim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dkim.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dkim.fc > tmp/dkim.mod.fc Creating default dkim.pp policy package /usr/bin/semodule_package -o dkim.pp -m tmp/dkim.mod -f tmp/dkim.mod.fc Compliling default dmesg.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmesg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dmesg.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating default dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compliling default dmidecode.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmidecode.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dmidecode.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating default dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compliling default dnsmasq.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnsmasq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dnsmasq.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating default dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compliling default dnssectrigger.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssectrigger.te > tmp/dnssectrigger.tmp /usr/bin/checkmodule -M -m tmp/dnssectrigger.tmp -o tmp/dnssectrigger.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnssectrigger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dnssectrigger.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnssectrigger.fc > tmp/dnssectrigger.mod.fc Creating default dnssectrigger.pp policy package /usr/bin/semodule_package -o dnssectrigger.pp -m tmp/dnssectrigger.mod -f tmp/dnssectrigger.mod.fc Compliling default dovecot.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod /usr/bin/checkmodule: loading policy configuration from tmp/dovecot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dovecot.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating default dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compliling default dpkg.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dpkg.te > tmp/dpkg.tmp /usr/bin/checkmodule -M -m tmp/dpkg.tmp -o tmp/dpkg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dpkg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dpkg.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dpkg.fc > tmp/dpkg.mod.fc Creating default dpkg.pp policy package /usr/bin/semodule_package -o dpkg.pp -m tmp/dpkg.mod -f tmp/dpkg.mod.fc Compliling default drbd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/drbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/drbd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Creating default drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Compliling default dspam.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod /usr/bin/checkmodule: loading policy configuration from tmp/dspam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dspam.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Creating default dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compliling default entropyd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/entropyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/entropyd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating default entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compliling default evolution.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/evolution.te > tmp/evolution.tmp /usr/bin/checkmodule -M -m tmp/evolution.tmp -o tmp/evolution.mod /usr/bin/checkmodule: loading policy configuration from tmp/evolution.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/evolution.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/evolution.fc > tmp/evolution.mod.fc Creating default evolution.pp policy package /usr/bin/semodule_package -o evolution.pp -m tmp/evolution.mod -f tmp/evolution.mod.fc Compliling default exim.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod /usr/bin/checkmodule: loading policy configuration from tmp/exim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/exim.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating default exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compliling default fail2ban.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod /usr/bin/checkmodule: loading policy configuration from tmp/fail2ban.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fail2ban.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating default fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compliling default fcoe.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoe.te > tmp/fcoe.tmp /usr/bin/checkmodule -M -m tmp/fcoe.tmp -o tmp/fcoe.mod /usr/bin/checkmodule: loading policy configuration from tmp/fcoe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fcoe.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fcoe.fc > tmp/fcoe.mod.fc Creating default fcoe.pp policy package /usr/bin/semodule_package -o fcoe.pp -m tmp/fcoe.mod -f tmp/fcoe.mod.fc Compliling default fetchmail.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/fetchmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fetchmail.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating default fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compliling default finger.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod /usr/bin/checkmodule: loading policy configuration from tmp/finger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/finger.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating default finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compliling default firewalld.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewalld.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firewalld.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Creating default firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compliling default firewallgui.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewallgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firewallgui.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating default firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compliling default firstboot.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod /usr/bin/checkmodule: loading policy configuration from tmp/firstboot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firstboot.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating default firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compliling default fprintd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod /usr/bin/checkmodule: loading policy configuration from tmp/fprintd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fprintd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating default fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compliling default fstools.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/fstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fstools.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating default fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compliling default ftp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ftp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating default ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compliling default games.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod /usr/bin/checkmodule: loading policy configuration from tmp/games.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/games.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating default games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compliling default gatekeeper.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gatekeeper.te > tmp/gatekeeper.tmp /usr/bin/checkmodule -M -m tmp/gatekeeper.tmp -o tmp/gatekeeper.mod /usr/bin/checkmodule: loading policy configuration from tmp/gatekeeper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gatekeeper.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gatekeeper.fc > tmp/gatekeeper.mod.fc Creating default gatekeeper.pp policy package /usr/bin/semodule_package -o gatekeeper.pp -m tmp/gatekeeper.mod -f tmp/gatekeeper.mod.fc Compliling default gdomap.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gdomap.te > tmp/gdomap.tmp /usr/bin/checkmodule -M -m tmp/gdomap.tmp -o tmp/gdomap.mod /usr/bin/checkmodule: loading policy configuration from tmp/gdomap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gdomap.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gdomap.fc > tmp/gdomap.mod.fc Creating default gdomap.pp policy package /usr/bin/semodule_package -o gdomap.pp -m tmp/gdomap.mod -f tmp/gdomap.mod.fc Compliling default gift.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gift.te > tmp/gift.tmp /usr/bin/checkmodule -M -m tmp/gift.tmp -o tmp/gift.mod /usr/bin/checkmodule: loading policy configuration from tmp/gift.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gift.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gift.fc > tmp/gift.mod.fc Creating default gift.pp policy package /usr/bin/semodule_package -o gift.pp -m tmp/gift.mod -f tmp/gift.mod.fc Compliling default git.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod /usr/bin/checkmodule: loading policy configuration from tmp/git.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/git.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating default git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compliling default gitosis.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod /usr/bin/checkmodule: loading policy configuration from tmp/gitosis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gitosis.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating default gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compliling default glance.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod /usr/bin/checkmodule: loading policy configuration from tmp/glance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/glance.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating default glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compliling default glusterfs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterfs.te > tmp/glusterfs.tmp /usr/bin/checkmodule -M -m tmp/glusterfs.tmp -o tmp/glusterfs.mod /usr/bin/checkmodule: loading policy configuration from tmp/glusterfs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/glusterfs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glusterfs.fc > tmp/glusterfs.mod.fc Creating default glusterfs.pp policy package /usr/bin/semodule_package -o glusterfs.pp -m tmp/glusterfs.mod -f tmp/glusterfs.mod.fc Compliling default gnome.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gnome.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating default gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compliling default gnomeclock.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnomeclock.te > tmp/gnomeclock.tmp /usr/bin/checkmodule -M -m tmp/gnomeclock.tmp -o tmp/gnomeclock.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnomeclock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gnomeclock.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnomeclock.fc > tmp/gnomeclock.mod.fc Creating default gnomeclock.pp policy package /usr/bin/semodule_package -o gnomeclock.pp -m tmp/gnomeclock.mod -f tmp/gnomeclock.mod.fc Compliling default gpg.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpg.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating default gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compliling default gpm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating default gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compliling default gpsd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpsd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating default gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compliling default guest.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod /usr/bin/checkmodule: loading policy configuration from tmp/guest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/guest.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating default guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compliling default hadoop.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hadoop.te > tmp/hadoop.tmp /usr/bin/checkmodule -M -m tmp/hadoop.tmp -o tmp/hadoop.mod /usr/bin/checkmodule: loading policy configuration from tmp/hadoop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hadoop.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hadoop.fc > tmp/hadoop.mod.fc Creating default hadoop.pp policy package /usr/bin/semodule_package -o hadoop.pp -m tmp/hadoop.mod -f tmp/hadoop.mod.fc Compliling default hal.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hal.te > tmp/hal.tmp /usr/bin/checkmodule -M -m tmp/hal.tmp -o tmp/hal.mod /usr/bin/checkmodule: loading policy configuration from tmp/hal.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hal.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hal.fc > tmp/hal.mod.fc Creating default hal.pp policy package /usr/bin/semodule_package -o hal.pp -m tmp/hal.mod -f tmp/hal.mod.fc Compliling default hddtemp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hddtemp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hddtemp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Creating default hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Compliling default hostname.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod /usr/bin/checkmodule: loading policy configuration from tmp/hostname.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hostname.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating default hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compliling default hotplug.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hotplug.te > tmp/hotplug.tmp /usr/bin/checkmodule -M -m tmp/hotplug.tmp -o tmp/hotplug.mod /usr/bin/checkmodule: loading policy configuration from tmp/hotplug.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hotplug.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hotplug.fc > tmp/hotplug.mod.fc Creating default hotplug.pp policy package /usr/bin/semodule_package -o hotplug.pp -m tmp/hotplug.mod -f tmp/hotplug.mod.fc Compliling default howl.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/howl.te > tmp/howl.tmp /usr/bin/checkmodule -M -m tmp/howl.tmp -o tmp/howl.mod /usr/bin/checkmodule: loading policy configuration from tmp/howl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/howl.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/howl.fc > tmp/howl.mod.fc Creating default howl.pp policy package /usr/bin/semodule_package -o howl.pp -m tmp/howl.mod -f tmp/howl.mod.fc Compliling default hypervkvp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hypervkvp.te > tmp/hypervkvp.tmp /usr/bin/checkmodule -M -m tmp/hypervkvp.tmp -o tmp/hypervkvp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hypervkvp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hypervkvp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hypervkvp.fc > tmp/hypervkvp.mod.fc Creating default hypervkvp.pp policy package /usr/bin/semodule_package -o hypervkvp.pp -m tmp/hypervkvp.mod -f tmp/hypervkvp.mod.fc Compliling default i18n_input.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/i18n_input.te > tmp/i18n_input.tmp /usr/bin/checkmodule -M -m tmp/i18n_input.tmp -o tmp/i18n_input.mod /usr/bin/checkmodule: loading policy configuration from tmp/i18n_input.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/i18n_input.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/i18n_input.fc > tmp/i18n_input.mod.fc Creating default i18n_input.pp policy package /usr/bin/semodule_package -o i18n_input.pp -m tmp/i18n_input.mod -f tmp/i18n_input.mod.fc Compliling default icecast.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod /usr/bin/checkmodule: loading policy configuration from tmp/icecast.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/icecast.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Creating default icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Compliling default ifplugd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ifplugd.te > tmp/ifplugd.tmp /usr/bin/checkmodule -M -m tmp/ifplugd.tmp -o tmp/ifplugd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ifplugd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ifplugd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ifplugd.fc > tmp/ifplugd.mod.fc Creating default ifplugd.pp policy package /usr/bin/semodule_package -o ifplugd.pp -m tmp/ifplugd.mod -f tmp/ifplugd.mod.fc Compliling default imaze.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/imaze.te > tmp/imaze.tmp /usr/bin/checkmodule -M -m tmp/imaze.tmp -o tmp/imaze.mod /usr/bin/checkmodule: loading policy configuration from tmp/imaze.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/imaze.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/imaze.fc > tmp/imaze.mod.fc Creating default imaze.pp policy package /usr/bin/semodule_package -o imaze.pp -m tmp/imaze.mod -f tmp/imaze.mod.fc Compliling default inetd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod /usr/bin/checkmodule: loading policy configuration from tmp/inetd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/inetd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating default inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compliling default inn.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod /usr/bin/checkmodule: loading policy configuration from tmp/inn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/inn.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating default inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compliling default iodine.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iodine.te > tmp/iodine.tmp /usr/bin/checkmodule -M -m tmp/iodine.tmp -o tmp/iodine.mod /usr/bin/checkmodule: loading policy configuration from tmp/iodine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iodine.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iodine.fc > tmp/iodine.mod.fc Creating default iodine.pp policy package /usr/bin/semodule_package -o iodine.pp -m tmp/iodine.mod -f tmp/iodine.mod.fc Compliling default ipsec.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod /usr/bin/checkmodule: loading policy configuration from tmp/ipsec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ipsec.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating default ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compliling default iptables.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod /usr/bin/checkmodule: loading policy configuration from tmp/iptables.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iptables.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating default iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compliling default irc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod /usr/bin/checkmodule: loading policy configuration from tmp/irc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/irc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating default irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compliling default ircd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ircd.te > tmp/ircd.tmp /usr/bin/checkmodule -M -m tmp/ircd.tmp -o tmp/ircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ircd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ircd.fc > tmp/ircd.mod.fc Creating default ircd.pp policy package /usr/bin/semodule_package -o ircd.pp -m tmp/ircd.mod -f tmp/ircd.mod.fc Compliling default irqbalance.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod /usr/bin/checkmodule: loading policy configuration from tmp/irqbalance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/irqbalance.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating default irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compliling default iscsi.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod /usr/bin/checkmodule: loading policy configuration from tmp/iscsi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iscsi.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating default iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compliling default isns.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/isns.te > tmp/isns.tmp /usr/bin/checkmodule -M -m tmp/isns.tmp -o tmp/isns.mod /usr/bin/checkmodule: loading policy configuration from tmp/isns.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/isns.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/isns.fc > tmp/isns.mod.fc Creating default isns.pp policy package /usr/bin/semodule_package -o isns.pp -m tmp/isns.mod -f tmp/isns.mod.fc Compliling default jabber.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod /usr/bin/checkmodule: loading policy configuration from tmp/jabber.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/jabber.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating default jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compliling default java.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/java.te > tmp/java.tmp /usr/bin/checkmodule -M -m tmp/java.tmp -o tmp/java.mod /usr/bin/checkmodule: loading policy configuration from tmp/java.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/java.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/java.fc > tmp/java.mod.fc Creating default java.pp policy package /usr/bin/semodule_package -o java.pp -m tmp/java.mod -f tmp/java.mod.fc Compliling default jockey.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod /usr/bin/checkmodule: loading policy configuration from tmp/jockey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/jockey.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Creating default jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Compliling default kdump.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdump.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kdump.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating default kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compliling default kdumpgui.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdumpgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kdumpgui.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating default kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compliling default kerneloops.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerneloops.te > tmp/kerneloops.tmp /usr/bin/checkmodule -M -m tmp/kerneloops.tmp -o tmp/kerneloops.mod /usr/bin/checkmodule: loading policy configuration from tmp/kerneloops.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kerneloops.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kerneloops.fc > tmp/kerneloops.mod.fc Creating default kerneloops.pp policy package /usr/bin/semodule_package -o kerneloops.pp -m tmp/kerneloops.mod -f tmp/kerneloops.mod.fc Compliling default keyboardd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod /usr/bin/checkmodule: loading policy configuration from tmp/keyboardd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/keyboardd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Creating default keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Compliling default keystone.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod /usr/bin/checkmodule: loading policy configuration from tmp/keystone.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/keystone.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Creating default keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Compliling default kismet.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod /usr/bin/checkmodule: loading policy configuration from tmp/kismet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kismet.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating default kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compliling default ksmtuned.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/ksmtuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ksmtuned.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating default ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compliling default ktalk.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod /usr/bin/checkmodule: loading policy configuration from tmp/ktalk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ktalk.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating default ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compliling default kudzu.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kudzu.te > tmp/kudzu.tmp /usr/bin/checkmodule -M -m tmp/kudzu.tmp -o tmp/kudzu.mod /usr/bin/checkmodule: loading policy configuration from tmp/kudzu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kudzu.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kudzu.fc > tmp/kudzu.mod.fc Creating default kudzu.pp policy package /usr/bin/semodule_package -o kudzu.pp -m tmp/kudzu.mod -f tmp/kudzu.mod.fc Compliling default l2tp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tp.te > tmp/l2tp.tmp /usr/bin/checkmodule -M -m tmp/l2tp.tmp -o tmp/l2tp.mod /usr/bin/checkmodule: loading policy configuration from tmp/l2tp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/l2tp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/l2tp.fc > tmp/l2tp.mod.fc Creating default l2tp.pp policy package /usr/bin/semodule_package -o l2tp.pp -m tmp/l2tp.mod -f tmp/l2tp.mod.fc Compliling default ldap.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod /usr/bin/checkmodule: loading policy configuration from tmp/ldap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ldap.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating default ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compliling default lightsquid.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lightsquid.te > tmp/lightsquid.tmp /usr/bin/checkmodule -M -m tmp/lightsquid.tmp -o tmp/lightsquid.mod /usr/bin/checkmodule: loading policy configuration from tmp/lightsquid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lightsquid.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lightsquid.fc > tmp/lightsquid.mod.fc Creating default lightsquid.pp policy package /usr/bin/semodule_package -o lightsquid.pp -m tmp/lightsquid.mod -f tmp/lightsquid.mod.fc Compliling default likewise.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod /usr/bin/checkmodule: loading policy configuration from tmp/likewise.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/likewise.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Creating default likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Compliling default lircd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lircd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating default lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compliling default livecd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod /usr/bin/checkmodule: loading policy configuration from tmp/livecd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/livecd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Creating default livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Compliling default lldpad.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod /usr/bin/checkmodule: loading policy configuration from tmp/lldpad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lldpad.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Creating default lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Compliling default loadkeys.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod /usr/bin/checkmodule: loading policy configuration from tmp/loadkeys.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/loadkeys.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating default loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compliling default lockdev.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod /usr/bin/checkmodule: loading policy configuration from tmp/lockdev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lockdev.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating default lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compliling default logadm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/logadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logadm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating default logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compliling default logrotate.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod /usr/bin/checkmodule: loading policy configuration from tmp/logrotate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logrotate.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating default logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compliling default logwatch.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/logwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logwatch.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating default logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compliling default lpd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lpd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating default lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compliling default lsm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lsm.te > tmp/lsm.tmp /usr/bin/checkmodule -M -m tmp/lsm.tmp -o tmp/lsm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lsm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lsm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lsm.fc > tmp/lsm.mod.fc Creating default lsm.pp policy package /usr/bin/semodule_package -o lsm.pp -m tmp/lsm.mod -f tmp/lsm.mod.fc Compliling default lvm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lvm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lvm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating default lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compliling default mailman.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mailman.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating default mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compliling default mailscanner.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailscanner.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mailscanner.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Creating default mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Compliling default man2html.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod /usr/bin/checkmodule: loading policy configuration from tmp/man2html.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/man2html.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc Creating default man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compliling default mandb.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mandb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mandb.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating default mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compliling default mcelog.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod /usr/bin/checkmodule: loading policy configuration from tmp/mcelog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mcelog.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating default mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compliling default mediawiki.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod /usr/bin/checkmodule: loading policy configuration from tmp/mediawiki.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mediawiki.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc Creating default mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Compliling default memcached.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod /usr/bin/checkmodule: loading policy configuration from tmp/memcached.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/memcached.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating default memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compliling default milter.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod /usr/bin/checkmodule: loading policy configuration from tmp/milter.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/milter.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating default milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compliling default minidlna.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minidlna.te > tmp/minidlna.tmp /usr/bin/checkmodule -M -m tmp/minidlna.tmp -o tmp/minidlna.mod /usr/bin/checkmodule: loading policy configuration from tmp/minidlna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/minidlna.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minidlna.fc > tmp/minidlna.mod.fc Creating default minidlna.pp policy package /usr/bin/semodule_package -o minidlna.pp -m tmp/minidlna.mod -f tmp/minidlna.mod.fc Compliling default minissdpd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minissdpd.te > tmp/minissdpd.tmp /usr/bin/checkmodule -M -m tmp/minissdpd.tmp -o tmp/minissdpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/minissdpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/minissdpd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minissdpd.fc > tmp/minissdpd.mod.fc Creating default minissdpd.pp policy package /usr/bin/semodule_package -o minissdpd.pp -m tmp/minissdpd.mod -f tmp/minissdpd.mod.fc Compliling default modemmanager.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/modemmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/modemmanager.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating default modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compliling default mojomojo.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod /usr/bin/checkmodule: loading policy configuration from tmp/mojomojo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mojomojo.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating default mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compliling default mongodb.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mongodb.te > tmp/mongodb.tmp /usr/bin/checkmodule -M -m tmp/mongodb.tmp -o tmp/mongodb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mongodb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mongodb.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mongodb.fc > tmp/mongodb.mod.fc Creating default mongodb.pp policy package /usr/bin/semodule_package -o mongodb.pp -m tmp/mongodb.mod -f tmp/mongodb.mod.fc Compliling default mono.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mono.te > tmp/mono.tmp /usr/bin/checkmodule -M -m tmp/mono.tmp -o tmp/mono.mod /usr/bin/checkmodule: loading policy configuration from tmp/mono.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mono.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mono.fc > tmp/mono.mod.fc Creating default mono.pp policy package /usr/bin/semodule_package -o mono.pp -m tmp/mono.mod -f tmp/mono.mod.fc Compliling default monop.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/monop.te > tmp/monop.tmp /usr/bin/checkmodule -M -m tmp/monop.tmp -o tmp/monop.mod /usr/bin/checkmodule: loading policy configuration from tmp/monop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/monop.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/monop.fc > tmp/monop.mod.fc Creating default monop.pp policy package /usr/bin/semodule_package -o monop.pp -m tmp/monop.mod -f tmp/monop.mod.fc Compliling default mount.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod /usr/bin/checkmodule: loading policy configuration from tmp/mount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mount.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating default mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compliling default mozilla.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/mozilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mozilla.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating default mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compliling default mpd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/mpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mpd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Creating default mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Compliling default mplayer.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod /usr/bin/checkmodule: loading policy configuration from tmp/mplayer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mplayer.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating default mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compliling default mrtg.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod /usr/bin/checkmodule: loading policy configuration from tmp/mrtg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mrtg.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating default mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compliling default munin.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod /usr/bin/checkmodule: loading policy configuration from tmp/munin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/munin.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating default munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compliling default mysql.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod /usr/bin/checkmodule: loading policy configuration from tmp/mysql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mysql.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating default mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compliling default nagios.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod /usr/bin/checkmodule: loading policy configuration from tmp/nagios.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nagios.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating default nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compliling default ncftool.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod /usr/bin/checkmodule: loading policy configuration from tmp/ncftool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ncftool.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating default ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compliling default nessus.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nessus.te > tmp/nessus.tmp /usr/bin/checkmodule -M -m tmp/nessus.tmp -o tmp/nessus.mod /usr/bin/checkmodule: loading policy configuration from tmp/nessus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nessus.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nessus.fc > tmp/nessus.mod.fc Creating default nessus.pp policy package /usr/bin/semodule_package -o nessus.pp -m tmp/nessus.mod -f tmp/nessus.mod.fc Compliling default netlabel.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod /usr/bin/checkmodule: loading policy configuration from tmp/netlabel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/netlabel.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating default netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compliling default netutils.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/netutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/netutils.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating default netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compliling default networkmanager.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/networkmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/networkmanager.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating default networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compliling default nis.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod /usr/bin/checkmodule: loading policy configuration from tmp/nis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nis.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating default nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compliling default nscd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nscd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating default nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compliling default nsd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nsd.te > tmp/nsd.tmp /usr/bin/checkmodule -M -m tmp/nsd.tmp -o tmp/nsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nsd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nsd.fc > tmp/nsd.mod.fc Creating default nsd.pp policy package /usr/bin/semodule_package -o nsd.pp -m tmp/nsd.mod -f tmp/nsd.mod.fc Compliling default nslcd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nslcd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nslcd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating default nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compliling default ntop.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ntop.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating default ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compliling default ntp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ntp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating default ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compliling default numad.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod /usr/bin/checkmodule: loading policy configuration from tmp/numad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/numad.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Creating default numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Compliling default nut.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod /usr/bin/checkmodule: loading policy configuration from tmp/nut.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nut.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc Creating default nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Compliling default nx.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod /usr/bin/checkmodule: loading policy configuration from tmp/nx.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nx.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating default nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compliling default oav.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oav.te > tmp/oav.tmp /usr/bin/checkmodule -M -m tmp/oav.tmp -o tmp/oav.mod /usr/bin/checkmodule: loading policy configuration from tmp/oav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oav.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oav.fc > tmp/oav.mod.fc Creating default oav.pp policy package /usr/bin/semodule_package -o oav.pp -m tmp/oav.mod -f tmp/oav.mod.fc Compliling default obex.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod /usr/bin/checkmodule: loading policy configuration from tmp/obex.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/obex.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc Creating default obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Compliling default oddjob.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod /usr/bin/checkmodule: loading policy configuration from tmp/oddjob.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oddjob.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating default oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compliling default oident.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oident.te > tmp/oident.tmp /usr/bin/checkmodule -M -m tmp/oident.tmp -o tmp/oident.mod /usr/bin/checkmodule: loading policy configuration from tmp/oident.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oident.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oident.fc > tmp/oident.mod.fc Creating default oident.pp policy package /usr/bin/semodule_package -o oident.pp -m tmp/oident.mod -f tmp/oident.mod.fc Compliling default openca.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openca.te > tmp/openca.tmp /usr/bin/checkmodule -M -m tmp/openca.tmp -o tmp/openca.mod /usr/bin/checkmodule: loading policy configuration from tmp/openca.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openca.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openca.fc > tmp/openca.mod.fc Creating default openca.pp policy package /usr/bin/semodule_package -o openca.pp -m tmp/openca.mod -f tmp/openca.mod.fc Compliling default openct.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod /usr/bin/checkmodule: loading policy configuration from tmp/openct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openct.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating default openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compliling default openhpi.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openhpi.te > tmp/openhpi.tmp /usr/bin/checkmodule -M -m tmp/openhpi.tmp -o tmp/openhpi.mod /usr/bin/checkmodule: loading policy configuration from tmp/openhpi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openhpi.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openhpi.fc > tmp/openhpi.mod.fc Creating default openhpi.pp policy package /usr/bin/semodule_package -o openhpi.pp -m tmp/openhpi.mod -f tmp/openhpi.mod.fc Compliling default openvpn.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openvpn.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating default openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compliling default openvswitch.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvswitch.te > tmp/openvswitch.tmp /usr/bin/checkmodule -M -m tmp/openvswitch.tmp -o tmp/openvswitch.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvswitch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openvswitch.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvswitch.fc > tmp/openvswitch.mod.fc Creating default openvswitch.pp policy package /usr/bin/semodule_package -o openvswitch.pp -m tmp/openvswitch.mod -f tmp/openvswitch.mod.fc Compliling default pacemaker.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pacemaker.te > tmp/pacemaker.tmp /usr/bin/checkmodule -M -m tmp/pacemaker.tmp -o tmp/pacemaker.mod /usr/bin/checkmodule: loading policy configuration from tmp/pacemaker.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pacemaker.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pacemaker.fc > tmp/pacemaker.mod.fc Creating default pacemaker.pp policy package /usr/bin/semodule_package -o pacemaker.pp -m tmp/pacemaker.mod -f tmp/pacemaker.mod.fc Compliling default pads.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod /usr/bin/checkmodule: loading policy configuration from tmp/pads.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pads.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating default pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compliling default passenger.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod /usr/bin/checkmodule: loading policy configuration from tmp/passenger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/passenger.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Creating default passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Compliling default pcmcia.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcmcia.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pcmcia.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating default pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compliling default pcscd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pcscd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating default pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compliling default pegasus.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod /usr/bin/checkmodule: loading policy configuration from tmp/pegasus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pegasus.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating default pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compliling default perdition.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/perdition.te > tmp/perdition.tmp /usr/bin/checkmodule -M -m tmp/perdition.tmp -o tmp/perdition.mod /usr/bin/checkmodule: loading policy configuration from tmp/perdition.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/perdition.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/perdition.fc > tmp/perdition.mod.fc Creating default perdition.pp policy package /usr/bin/semodule_package -o perdition.pp -m tmp/perdition.mod -f tmp/perdition.mod.fc Compliling default pingd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pingd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pingd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating default pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compliling default pkcs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs.te > tmp/pkcs.tmp /usr/bin/checkmodule -M -m tmp/pkcs.tmp -o tmp/pkcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/pkcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pkcs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs.fc > tmp/pkcs.mod.fc Creating default pkcs.pp policy package /usr/bin/semodule_package -o pkcs.pp -m tmp/pkcs.mod -f tmp/pkcs.mod.fc Compliling default plymouthd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod /usr/bin/checkmodule: loading policy configuration from tmp/plymouthd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/plymouthd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating default plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compliling default podsleuth.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod /usr/bin/checkmodule: loading policy configuration from tmp/podsleuth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/podsleuth.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating default podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compliling default policykit.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod /usr/bin/checkmodule: loading policy configuration from tmp/policykit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/policykit.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating default policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compliling default polipo.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod /usr/bin/checkmodule: loading policy configuration from tmp/polipo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/polipo.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating default polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compliling default portage.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portage.te > tmp/portage.tmp /usr/bin/checkmodule -M -m tmp/portage.tmp -o tmp/portage.mod /usr/bin/checkmodule: loading policy configuration from tmp/portage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portage.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portage.fc > tmp/portage.mod.fc Creating default portage.pp policy package /usr/bin/semodule_package -o portage.pp -m tmp/portage.mod -f tmp/portage.mod.fc Compliling default portmap.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod /usr/bin/checkmodule: loading policy configuration from tmp/portmap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portmap.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating default portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compliling default portreserve.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/portreserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portreserve.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating default portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compliling default portslave.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portslave.te > tmp/portslave.tmp /usr/bin/checkmodule -M -m tmp/portslave.tmp -o tmp/portslave.mod /usr/bin/checkmodule: loading policy configuration from tmp/portslave.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portslave.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portslave.fc > tmp/portslave.mod.fc Creating default portslave.pp policy package /usr/bin/semodule_package -o portslave.pp -m tmp/portslave.mod -f tmp/portslave.mod.fc Compliling default postfix.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postfix.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating default postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compliling default postfixpolicyd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfixpolicyd.te > tmp/postfixpolicyd.tmp /usr/bin/checkmodule -M -m tmp/postfixpolicyd.tmp -o tmp/postfixpolicyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfixpolicyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postfixpolicyd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfixpolicyd.fc > tmp/postfixpolicyd.mod.fc Creating default postfixpolicyd.pp policy package /usr/bin/semodule_package -o postfixpolicyd.pp -m tmp/postfixpolicyd.mod -f tmp/postfixpolicyd.mod.fc Compliling default postgresql.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgresql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postgresql.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating default postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compliling default postgrey.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgrey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postgrey.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating default postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compliling default ppp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ppp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ppp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating default ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compliling default prelink.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelink.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/prelink.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating default prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compliling default prelude.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelude.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/prelude.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating default prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compliling default privoxy.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/privoxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/privoxy.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating default privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compliling default procmail.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/procmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/procmail.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating default procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compliling default psad.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod /usr/bin/checkmodule: loading policy configuration from tmp/psad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/psad.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating default psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compliling default ptchown.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod /usr/bin/checkmodule: loading policy configuration from tmp/ptchown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ptchown.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating default ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compliling default publicfile.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod /usr/bin/checkmodule: loading policy configuration from tmp/publicfile.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/publicfile.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating default publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compliling default pulseaudio.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod /usr/bin/checkmodule: loading policy configuration from tmp/pulseaudio.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pulseaudio.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating default pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compliling default puppet.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod /usr/bin/checkmodule: loading policy configuration from tmp/puppet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/puppet.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Creating default puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Compliling default pwauth.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod /usr/bin/checkmodule: loading policy configuration from tmp/pwauth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pwauth.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc Creating default pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Compliling default pxe.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pxe.te > tmp/pxe.tmp /usr/bin/checkmodule -M -m tmp/pxe.tmp -o tmp/pxe.mod /usr/bin/checkmodule: loading policy configuration from tmp/pxe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pxe.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pxe.fc > tmp/pxe.mod.fc Creating default pxe.pp policy package /usr/bin/semodule_package -o pxe.pp -m tmp/pxe.mod -f tmp/pxe.mod.fc Compliling default pyicqt.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pyicqt.te > tmp/pyicqt.tmp /usr/bin/checkmodule -M -m tmp/pyicqt.tmp -o tmp/pyicqt.mod /usr/bin/checkmodule: loading policy configuration from tmp/pyicqt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pyicqt.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pyicqt.fc > tmp/pyicqt.mod.fc Creating default pyicqt.pp policy package /usr/bin/semodule_package -o pyicqt.pp -m tmp/pyicqt.mod -f tmp/pyicqt.mod.fc Compliling default pyzor.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pyzor.te > tmp/pyzor.tmp /usr/bin/checkmodule -M -m tmp/pyzor.tmp -o tmp/pyzor.mod /usr/bin/checkmodule: loading policy configuration from tmp/pyzor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pyzor.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pyzor.fc > tmp/pyzor.mod.fc Creating default pyzor.pp policy package /usr/bin/semodule_package -o pyzor.pp -m tmp/pyzor.mod -f tmp/pyzor.mod.fc Compliling default qemu.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qemu.te > tmp/qemu.tmp /usr/bin/checkmodule -M -m tmp/qemu.tmp -o tmp/qemu.mod /usr/bin/checkmodule: loading policy configuration from tmp/qemu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qemu.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qemu.fc > tmp/qemu.mod.fc Creating default qemu.pp policy package /usr/bin/semodule_package -o qemu.pp -m tmp/qemu.mod -f tmp/qemu.mod.fc Compliling default qmail.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/qmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qmail.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating default qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compliling default qpid.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod /usr/bin/checkmodule: loading policy configuration from tmp/qpid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qpid.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating default qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compliling default quantum.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod /usr/bin/checkmodule: loading policy configuration from tmp/quantum.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/quantum.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Creating default quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Compliling default quota.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod /usr/bin/checkmodule: loading policy configuration from tmp/quota.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/quota.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating default quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compliling default rabbitmq.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod /usr/bin/checkmodule: loading policy configuration from tmp/rabbitmq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rabbitmq.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Creating default rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Compliling default radius.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod /usr/bin/checkmodule: loading policy configuration from tmp/radius.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/radius.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating default radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compliling default radvd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod /usr/bin/checkmodule: loading policy configuration from tmp/radvd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/radvd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating default radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compliling default raid.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod /usr/bin/checkmodule: loading policy configuration from tmp/raid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/raid.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating default raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compliling default razor.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/razor.te > tmp/razor.tmp /usr/bin/checkmodule -M -m tmp/razor.tmp -o tmp/razor.mod /usr/bin/checkmodule: loading policy configuration from tmp/razor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/razor.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/razor.fc > tmp/razor.mod.fc Creating default razor.pp policy package /usr/bin/semodule_package -o razor.pp -m tmp/razor.mod -f tmp/razor.mod.fc Compliling default rdisc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rdisc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rdisc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating default rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compliling default readahead.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod /usr/bin/checkmodule: loading policy configuration from tmp/readahead.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/readahead.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating default readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compliling default realmd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/realmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/realmd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Creating default realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Compliling default redis.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/redis.te > tmp/redis.tmp /usr/bin/checkmodule -M -m tmp/redis.tmp -o tmp/redis.mod /usr/bin/checkmodule: loading policy configuration from tmp/redis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/redis.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/redis.fc > tmp/redis.mod.fc Creating default redis.pp policy package /usr/bin/semodule_package -o redis.pp -m tmp/redis.mod -f tmp/redis.mod.fc Compliling default remotelogin.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/remotelogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/remotelogin.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating default remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compliling default resmgr.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/resmgr.te > tmp/resmgr.tmp /usr/bin/checkmodule -M -m tmp/resmgr.tmp -o tmp/resmgr.mod /usr/bin/checkmodule: loading policy configuration from tmp/resmgr.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/resmgr.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/resmgr.fc > tmp/resmgr.mod.fc Creating default resmgr.pp policy package /usr/bin/semodule_package -o resmgr.pp -m tmp/resmgr.mod -f tmp/resmgr.mod.fc Compliling default rgmanager.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rgmanager.te > tmp/rgmanager.tmp /usr/bin/checkmodule -M -m tmp/rgmanager.tmp -o tmp/rgmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/rgmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rgmanager.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rgmanager.fc > tmp/rgmanager.mod.fc Creating default rgmanager.pp policy package /usr/bin/semodule_package -o rgmanager.pp -m tmp/rgmanager.mod -f tmp/rgmanager.mod.fc Compliling default rhcs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhcs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating default rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compliling default rhgb.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhgb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhgb.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating default rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compliling default rhsmcertd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhsmcertd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhsmcertd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Creating default rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Compliling default ricci.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod /usr/bin/checkmodule: loading policy configuration from tmp/ricci.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ricci.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating default ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compliling default rlogin.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/rlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rlogin.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating default rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compliling default rngd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rngd.te > tmp/rngd.tmp /usr/bin/checkmodule -M -m tmp/rngd.tmp -o tmp/rngd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rngd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rngd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rngd.fc > tmp/rngd.mod.fc Creating default rngd.pp policy package /usr/bin/semodule_package -o rngd.pp -m tmp/rngd.mod -f tmp/rngd.mod.fc Compliling default roundup.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod /usr/bin/checkmodule: loading policy configuration from tmp/roundup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/roundup.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating default roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compliling default rpc.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpc.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating default rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compliling default rpcbind.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpcbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpcbind.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating default rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compliling default rpm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating default rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compliling default rshd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rshd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rshd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating default rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compliling default rssh.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/rssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rssh.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Creating default rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Compliling default rsync.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod /usr/bin/checkmodule: loading policy configuration from tmp/rsync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rsync.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating default rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compliling default rtkit.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod /usr/bin/checkmodule: loading policy configuration from tmp/rtkit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rtkit.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating default rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compliling default rwho.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod /usr/bin/checkmodule: loading policy configuration from tmp/rwho.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rwho.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating default rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compliling default samba.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod /usr/bin/checkmodule: loading policy configuration from tmp/samba.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/samba.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating default samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compliling default sambagui.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod /usr/bin/checkmodule: loading policy configuration from tmp/sambagui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sambagui.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating default sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compliling default samhain.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samhain.te > tmp/samhain.tmp /usr/bin/checkmodule -M -m tmp/samhain.tmp -o tmp/samhain.mod /usr/bin/checkmodule: loading policy configuration from tmp/samhain.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/samhain.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samhain.fc > tmp/samhain.mod.fc Creating default samhain.pp policy package /usr/bin/semodule_package -o samhain.pp -m tmp/samhain.mod -f tmp/samhain.mod.fc Compliling default sanlock.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/sanlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sanlock.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc Creating default sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Compliling default sasl.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod /usr/bin/checkmodule: loading policy configuration from tmp/sasl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sasl.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating default sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compliling default sblim.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod /usr/bin/checkmodule: loading policy configuration from tmp/sblim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sblim.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Creating default sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Compliling default screen.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod /usr/bin/checkmodule: loading policy configuration from tmp/screen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/screen.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating default screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compliling default secadm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/secadm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating default secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compliling default sectoolm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sectoolm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sectoolm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc Creating default sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Compliling default sendmail.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/sendmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sendmail.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating default sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compliling default sensord.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod /usr/bin/checkmodule: loading policy configuration from tmp/sensord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sensord.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Creating default sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Compliling default setrans.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod /usr/bin/checkmodule: loading policy configuration from tmp/setrans.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/setrans.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating default setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compliling default setroubleshoot.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod /usr/bin/checkmodule: loading policy configuration from tmp/setroubleshoot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/setroubleshoot.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating default setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compliling default seunshare.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod /usr/bin/checkmodule: loading policy configuration from tmp/seunshare.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/seunshare.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating default seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compliling default shorewall.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod /usr/bin/checkmodule: loading policy configuration from tmp/shorewall.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/shorewall.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating default shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compliling default shutdown.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shutdown.te > tmp/shutdown.tmp /usr/bin/checkmodule -M -m tmp/shutdown.tmp -o tmp/shutdown.mod /usr/bin/checkmodule: loading policy configuration from tmp/shutdown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/shutdown.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shutdown.fc > tmp/shutdown.mod.fc Creating default shutdown.pp policy package /usr/bin/semodule_package -o shutdown.pp -m tmp/shutdown.mod -f tmp/shutdown.mod.fc Compliling default slocate.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod /usr/bin/checkmodule: loading policy configuration from tmp/slocate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slocate.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating default slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compliling default slpd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/slpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slpd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Creating default slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Compliling default slrnpull.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slrnpull.te > tmp/slrnpull.tmp /usr/bin/checkmodule -M -m tmp/slrnpull.tmp -o tmp/slrnpull.mod /usr/bin/checkmodule: loading policy configuration from tmp/slrnpull.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slrnpull.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slrnpull.fc > tmp/slrnpull.mod.fc Creating default slrnpull.pp policy package /usr/bin/semodule_package -o slrnpull.pp -m tmp/slrnpull.mod -f tmp/slrnpull.mod.fc Compliling default smartmon.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod /usr/bin/checkmodule: loading policy configuration from tmp/smartmon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smartmon.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating default smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compliling default smokeping.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod /usr/bin/checkmodule: loading policy configuration from tmp/smokeping.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smokeping.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc Creating default smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Compliling default smoltclient.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/smoltclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smoltclient.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc Creating default smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Compliling default smstools.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smstools.te > tmp/smstools.tmp /usr/bin/checkmodule -M -m tmp/smstools.tmp -o tmp/smstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/smstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smstools.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smstools.fc > tmp/smstools.mod.fc Creating default smstools.pp policy package /usr/bin/semodule_package -o smstools.pp -m tmp/smstools.mod -f tmp/smstools.mod.fc Compliling default snmp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod /usr/bin/checkmodule: loading policy configuration from tmp/snmp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/snmp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating default snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compliling default snort.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod /usr/bin/checkmodule: loading policy configuration from tmp/snort.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/snort.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating default snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compliling default sosreport.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod /usr/bin/checkmodule: loading policy configuration from tmp/sosreport.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sosreport.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating default sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compliling default soundserver.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/soundserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/soundserver.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating default soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compliling default spamassassin.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod /usr/bin/checkmodule: loading policy configuration from tmp/spamassassin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/spamassassin.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating default spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compliling default speedtouch.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/speedtouch.te > tmp/speedtouch.tmp /usr/bin/checkmodule -M -m tmp/speedtouch.tmp -o tmp/speedtouch.mod /usr/bin/checkmodule: loading policy configuration from tmp/speedtouch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/speedtouch.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/speedtouch.fc > tmp/speedtouch.mod.fc Creating default speedtouch.pp policy package /usr/bin/semodule_package -o speedtouch.pp -m tmp/speedtouch.mod -f tmp/speedtouch.mod.fc Compliling default squid.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod /usr/bin/checkmodule: loading policy configuration from tmp/squid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/squid.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating default squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compliling default ssh.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/ssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ssh.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating default ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compliling default sssd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod /usr/bin/checkmodule: loading policy configuration from tmp/sssd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sssd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating default sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compliling default staff.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod /usr/bin/checkmodule: loading policy configuration from tmp/staff.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/staff.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating default staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compliling default stunnel.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod /usr/bin/checkmodule: loading policy configuration from tmp/stunnel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/stunnel.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating default stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compliling default su.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod /usr/bin/checkmodule: loading policy configuration from tmp/su.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/su.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating default su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compliling default sudo.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod /usr/bin/checkmodule: loading policy configuration from tmp/sudo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sudo.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating default sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compliling default svnserve.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/svnserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/svnserve.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Creating default svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Compliling default sxid.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sxid.te > tmp/sxid.tmp /usr/bin/checkmodule -M -m tmp/sxid.tmp -o tmp/sxid.mod /usr/bin/checkmodule: loading policy configuration from tmp/sxid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sxid.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sxid.fc > tmp/sxid.mod.fc Creating default sxid.pp policy package /usr/bin/semodule_package -o sxid.pp -m tmp/sxid.mod -f tmp/sxid.mod.fc Compliling default sysstat.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysstat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sysstat.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating default sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compliling default systemtap.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/systemtap.te > tmp/systemtap.tmp /usr/bin/checkmodule -M -m tmp/systemtap.tmp -o tmp/systemtap.mod /usr/bin/checkmodule: loading policy configuration from tmp/systemtap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/systemtap.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/systemtap.fc > tmp/systemtap.mod.fc Creating default systemtap.pp policy package /usr/bin/semodule_package -o systemtap.pp -m tmp/systemtap.mod -f tmp/systemtap.mod.fc Compliling default tcpd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tcpd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating default tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compliling default tcsd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tcsd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating default tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compliling default telepathy.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod /usr/bin/checkmodule: loading policy configuration from tmp/telepathy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/telepathy.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating default telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compliling default telnet.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod /usr/bin/checkmodule: loading policy configuration from tmp/telnet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/telnet.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating default telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compliling default tftp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/tftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tftp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating default tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compliling default tgtd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tgtd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tgtd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating default tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compliling default thunderbird.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thunderbird.te > tmp/thunderbird.tmp /usr/bin/checkmodule -M -m tmp/thunderbird.tmp -o tmp/thunderbird.mod /usr/bin/checkmodule: loading policy configuration from tmp/thunderbird.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/thunderbird.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thunderbird.fc > tmp/thunderbird.mod.fc Creating default thunderbird.pp policy package /usr/bin/semodule_package -o thunderbird.pp -m tmp/thunderbird.mod -f tmp/thunderbird.mod.fc Compliling default timidity.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/timidity.te > tmp/timidity.tmp /usr/bin/checkmodule -M -m tmp/timidity.tmp -o tmp/timidity.mod /usr/bin/checkmodule: loading policy configuration from tmp/timidity.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/timidity.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/timidity.fc > tmp/timidity.mod.fc Creating default timidity.pp policy package /usr/bin/semodule_package -o timidity.pp -m tmp/timidity.mod -f tmp/timidity.mod.fc Compliling default tmpreaper.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod /usr/bin/checkmodule: loading policy configuration from tmp/tmpreaper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tmpreaper.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc Creating default tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Compliling default tor.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod /usr/bin/checkmodule: loading policy configuration from tmp/tor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tor.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Creating default tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Compliling default transproxy.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/transproxy.te > tmp/transproxy.tmp /usr/bin/checkmodule -M -m tmp/transproxy.tmp -o tmp/transproxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/transproxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/transproxy.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/transproxy.fc > tmp/transproxy.mod.fc Creating default transproxy.pp policy package /usr/bin/semodule_package -o transproxy.pp -m tmp/transproxy.mod -f tmp/transproxy.mod.fc Compliling default tripwire.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tripwire.te > tmp/tripwire.tmp /usr/bin/checkmodule -M -m tmp/tripwire.tmp -o tmp/tripwire.mod /usr/bin/checkmodule: loading policy configuration from tmp/tripwire.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tripwire.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tripwire.fc > tmp/tripwire.mod.fc Creating default tripwire.pp policy package /usr/bin/semodule_package -o tripwire.pp -m tmp/tripwire.mod -f tmp/tripwire.mod.fc Compliling default tuned.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/tuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tuned.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Creating default tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Compliling default tvtime.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod /usr/bin/checkmodule: loading policy configuration from tmp/tvtime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tvtime.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc Creating default tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Compliling default tzdata.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tzdata.te > tmp/tzdata.tmp /usr/bin/checkmodule -M -m tmp/tzdata.tmp -o tmp/tzdata.mod /usr/bin/checkmodule: loading policy configuration from tmp/tzdata.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tzdata.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tzdata.fc > tmp/tzdata.mod.fc Creating default tzdata.pp policy package /usr/bin/semodule_package -o tzdata.pp -m tmp/tzdata.mod -f tmp/tzdata.mod.fc Compliling default ucspitcp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ucspitcp.te > tmp/ucspitcp.tmp /usr/bin/checkmodule -M -m tmp/ucspitcp.tmp -o tmp/ucspitcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ucspitcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ucspitcp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ucspitcp.fc > tmp/ucspitcp.mod.fc Creating default ucspitcp.pp policy package /usr/bin/semodule_package -o ucspitcp.pp -m tmp/ucspitcp.mod -f tmp/ucspitcp.mod.fc Compliling default udev.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod /usr/bin/checkmodule: loading policy configuration from tmp/udev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/udev.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Creating default udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Compliling default ulogd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ulogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ulogd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Creating default ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Compliling default uml.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod /usr/bin/checkmodule: loading policy configuration from tmp/uml.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uml.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Creating default uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Compliling default unconfined.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/unconfined.te > tmp/unconfined.tmp /usr/bin/checkmodule -M -m tmp/unconfined.tmp -o tmp/unconfined.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfined.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/unconfined.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/unconfined.fc > tmp/unconfined.mod.fc Creating default unconfined.pp policy package /usr/bin/semodule_package -o unconfined.pp -m tmp/unconfined.mod -f tmp/unconfined.mod.fc Compliling default unprivuser.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unprivuser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/unprivuser.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc Creating default unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Compliling default updfstab.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod /usr/bin/checkmodule: loading policy configuration from tmp/updfstab.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/updfstab.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Creating default updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Compliling default uptime.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uptime.te > tmp/uptime.tmp /usr/bin/checkmodule -M -m tmp/uptime.tmp -o tmp/uptime.mod /usr/bin/checkmodule: loading policy configuration from tmp/uptime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uptime.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uptime.fc > tmp/uptime.mod.fc Creating default uptime.pp policy package /usr/bin/semodule_package -o uptime.pp -m tmp/uptime.mod -f tmp/uptime.mod.fc Compliling default usbmodules.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmodules.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usbmodules.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc Creating default usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Compliling default usbmuxd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmuxd.te > tmp/usbmuxd.tmp /usr/bin/checkmodule -M -m tmp/usbmuxd.tmp -o tmp/usbmuxd.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmuxd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usbmuxd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmuxd.fc > tmp/usbmuxd.mod.fc Creating default usbmuxd.pp policy package /usr/bin/semodule_package -o usbmuxd.pp -m tmp/usbmuxd.mod -f tmp/usbmuxd.mod.fc Compliling default userhelper.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod /usr/bin/checkmodule: loading policy configuration from tmp/userhelper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/userhelper.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Creating default userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Compliling default usermanage.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod /usr/bin/checkmodule: loading policy configuration from tmp/usermanage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usermanage.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc Creating default usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Compliling default usernetctl.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/usernetctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usernetctl.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Creating default usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Compliling default uucp.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod /usr/bin/checkmodule: loading policy configuration from tmp/uucp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uucp.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Creating default uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Compliling default uuidd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uuidd.te > tmp/uuidd.tmp /usr/bin/checkmodule -M -m tmp/uuidd.tmp -o tmp/uuidd.mod /usr/bin/checkmodule: loading policy configuration from tmp/uuidd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uuidd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uuidd.fc > tmp/uuidd.mod.fc Creating default uuidd.pp policy package /usr/bin/semodule_package -o uuidd.pp -m tmp/uuidd.mod -f tmp/uuidd.mod.fc Compliling default uwimap.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uwimap.te > tmp/uwimap.tmp /usr/bin/checkmodule -M -m tmp/uwimap.tmp -o tmp/uwimap.mod /usr/bin/checkmodule: loading policy configuration from tmp/uwimap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uwimap.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uwimap.fc > tmp/uwimap.mod.fc Creating default uwimap.pp policy package /usr/bin/semodule_package -o uwimap.pp -m tmp/uwimap.mod -f tmp/uwimap.mod.fc Compliling default varnishd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/varnishd.te > tmp/varnishd.tmp /usr/bin/checkmodule -M -m tmp/varnishd.tmp -o tmp/varnishd.mod /usr/bin/checkmodule: loading policy configuration from tmp/varnishd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/varnishd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/varnishd.fc > tmp/varnishd.mod.fc Creating default varnishd.pp policy package /usr/bin/semodule_package -o varnishd.pp -m tmp/varnishd.mod -f tmp/varnishd.mod.fc Compliling default vbetool.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vbetool.te > tmp/vbetool.tmp /usr/bin/checkmodule -M -m tmp/vbetool.tmp -o tmp/vbetool.mod /usr/bin/checkmodule: loading policy configuration from tmp/vbetool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vbetool.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vbetool.fc > tmp/vbetool.mod.fc Creating default vbetool.pp policy package /usr/bin/semodule_package -o vbetool.pp -m tmp/vbetool.mod -f tmp/vbetool.mod.fc Compliling default vdagent.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vdagent.te > tmp/vdagent.tmp /usr/bin/checkmodule -M -m tmp/vdagent.tmp -o tmp/vdagent.mod /usr/bin/checkmodule: loading policy configuration from tmp/vdagent.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vdagent.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vdagent.fc > tmp/vdagent.mod.fc Creating default vdagent.pp policy package /usr/bin/semodule_package -o vdagent.pp -m tmp/vdagent.mod -f tmp/vdagent.mod.fc Compliling default vhostmd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vhostmd.te > tmp/vhostmd.tmp /usr/bin/checkmodule -M -m tmp/vhostmd.tmp -o tmp/vhostmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vhostmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vhostmd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vhostmd.fc > tmp/vhostmd.mod.fc Creating default vhostmd.pp policy package /usr/bin/semodule_package -o vhostmd.pp -m tmp/vhostmd.mod -f tmp/vhostmd.mod.fc Compliling default virt.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod /usr/bin/checkmodule: loading policy configuration from tmp/virt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/virt.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc Creating default virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Compliling default vlock.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vlock.te > tmp/vlock.tmp /usr/bin/checkmodule -M -m tmp/vlock.tmp -o tmp/vlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/vlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vlock.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vlock.fc > tmp/vlock.mod.fc Creating default vlock.pp policy package /usr/bin/semodule_package -o vlock.pp -m tmp/vlock.mod -f tmp/vlock.mod.fc Compliling default vmware.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod /usr/bin/checkmodule: loading policy configuration from tmp/vmware.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vmware.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Creating default vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Compliling default vnstatd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vnstatd.te > tmp/vnstatd.tmp /usr/bin/checkmodule -M -m tmp/vnstatd.tmp -o tmp/vnstatd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vnstatd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vnstatd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vnstatd.fc > tmp/vnstatd.mod.fc Creating default vnstatd.pp policy package /usr/bin/semodule_package -o vnstatd.pp -m tmp/vnstatd.mod -f tmp/vnstatd.mod.fc Compliling default vpn.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/vpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vpn.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Creating default vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Compliling default w3c.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod /usr/bin/checkmodule: loading policy configuration from tmp/w3c.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/w3c.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Creating default w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Compliling default watchdog.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/watchdog.te > tmp/watchdog.tmp /usr/bin/checkmodule -M -m tmp/watchdog.tmp -o tmp/watchdog.mod /usr/bin/checkmodule: loading policy configuration from tmp/watchdog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/watchdog.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/watchdog.fc > tmp/watchdog.mod.fc Creating default watchdog.pp policy package /usr/bin/semodule_package -o watchdog.pp -m tmp/watchdog.mod -f tmp/watchdog.mod.fc Compliling default wdmd.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wdmd.te > tmp/wdmd.tmp /usr/bin/checkmodule -M -m tmp/wdmd.tmp -o tmp/wdmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/wdmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wdmd.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wdmd.fc > tmp/wdmd.mod.fc Creating default wdmd.pp policy package /usr/bin/semodule_package -o wdmd.pp -m tmp/wdmd.mod -f tmp/wdmd.mod.fc Compliling default webadm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/webadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/webadm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Creating default webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Compliling default webalizer.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod /usr/bin/checkmodule: loading policy configuration from tmp/webalizer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/webalizer.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc Creating default webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Compliling default wine.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod /usr/bin/checkmodule: loading policy configuration from tmp/wine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wine.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Creating default wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Compliling default wireshark.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod /usr/bin/checkmodule: loading policy configuration from tmp/wireshark.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wireshark.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc Creating default wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Compliling default wm.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wm.te > tmp/wm.tmp /usr/bin/checkmodule -M -m tmp/wm.tmp -o tmp/wm.mod /usr/bin/checkmodule: loading policy configuration from tmp/wm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wm.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wm.fc > tmp/wm.mod.fc Creating default wm.pp policy package /usr/bin/semodule_package -o wm.pp -m tmp/wm.mod -f tmp/wm.mod.fc Compliling default xen.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod /usr/bin/checkmodule: loading policy configuration from tmp/xen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xen.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Creating default xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Compliling default xfs.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xfs.te > tmp/xfs.tmp /usr/bin/checkmodule -M -m tmp/xfs.tmp -o tmp/xfs.mod /usr/bin/checkmodule: loading policy configuration from tmp/xfs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xfs.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xfs.fc > tmp/xfs.mod.fc Creating default xfs.pp policy package /usr/bin/semodule_package -o xfs.pp -m tmp/xfs.mod -f tmp/xfs.mod.fc Compliling default xguest.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod /usr/bin/checkmodule: loading policy configuration from tmp/xguest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xguest.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xguest.fc > tmp/xguest.mod.fc Creating default xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Compliling default xprint.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xprint.te > tmp/xprint.tmp /usr/bin/checkmodule -M -m tmp/xprint.tmp -o tmp/xprint.mod /usr/bin/checkmodule: loading policy configuration from tmp/xprint.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xprint.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xprint.fc > tmp/xprint.mod.fc Creating default xprint.pp policy package /usr/bin/semodule_package -o xprint.pp -m tmp/xprint.mod -f tmp/xprint.mod.fc Compliling default xscreensaver.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xscreensaver.te > tmp/xscreensaver.tmp /usr/bin/checkmodule -M -m tmp/xscreensaver.tmp -o tmp/xscreensaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xscreensaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xscreensaver.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xscreensaver.fc > tmp/xscreensaver.mod.fc Creating default xscreensaver.pp policy package /usr/bin/semodule_package -o xscreensaver.pp -m tmp/xscreensaver.mod -f tmp/xscreensaver.mod.fc Compliling default xserver.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xserver.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc Creating default xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc Compliling default yam.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/yam.te > tmp/yam.tmp /usr/bin/checkmodule -M -m tmp/yam.tmp -o tmp/yam.mod /usr/bin/checkmodule: loading policy configuration from tmp/yam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/yam.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/yam.fc > tmp/yam.mod.fc Creating default yam.pp policy package /usr/bin/semodule_package -o yam.pp -m tmp/yam.mod -f tmp/yam.mod.fc Compliling default zabbix.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod /usr/bin/checkmodule: loading policy configuration from tmp/zabbix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zabbix.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Creating default zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Compliling default zarafa.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zarafa.te > tmp/zarafa.tmp /usr/bin/checkmodule -M -m tmp/zarafa.tmp -o tmp/zarafa.mod /usr/bin/checkmodule: loading policy configuration from tmp/zarafa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zarafa.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zarafa.fc > tmp/zarafa.mod.fc Creating default zarafa.pp policy package /usr/bin/semodule_package -o zarafa.pp -m tmp/zarafa.mod -f tmp/zarafa.mod.fc Compliling default zebra.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod /usr/bin/checkmodule: loading policy configuration from tmp/zebra.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zebra.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Creating default zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Compliling default zosremote.mod module m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod /usr/bin/checkmodule: loading policy configuration from tmp/zosremote.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zosremote.mod m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Creating default zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-default' touch build-default-policy (cd /«PKGBUILDDIR»/debian/build-mls ; \ /usr/bin/make NAME=mls TYPE=mls UBAC=n DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n policy) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-mls' m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/application.if policy/modules/system/authlogin.if policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/system/getty.if policy/modules/system/init.if policy/modules/contrib/kerberos.if policy/modules/kernel/kernel.if policy/modules/system/libraries.if policy/modules/system/locallogin.if policy/modules/system/logging.if policy/modules/kernel/mcs.if policy/modules/system/miscfiles.if policy/modules/kernel/mls.if policy/modules/system/modutils.if policy/modules/contrib/mta.if policy/modules/kernel/selinux.if policy/modules/system/selinuxutil.if policy/modules/kernel/storage.if policy/modules/roles/sysadm.if policy/modules/system/sysnetwork.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/system/userdomain.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/ada.if policy/modules/contrib/afs.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/aisexec.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amavis.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/contrib/apt.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/contrib/authbind.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/backup.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bird.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/admin/bootloader.if policy/modules/contrib/brctl.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chronyd.if policy/modules/contrib/cipe.if policy/modules/contrib/clamav.if policy/modules/system/clock.if policy/modules/contrib/clockspeed.if policy/modules/contrib/clogd.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/consolekit.if policy/modules/admin/consoletype.if policy/modules/contrib/corosync.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cron.if policy/modules/contrib/ctdb.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dante.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirmngr.if policy/modules/contrib/distcc.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssectrigger.if policy/modules/contrib/dovecot.if policy/modules/contrib/dpkg.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/evolution.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoe.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/games.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gdomap.if policy/modules/contrib/gift.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterfs.if policy/modules/contrib/gnome.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/guest.if policy/modules/contrib/hadoop.if policy/modules/contrib/hal.if policy/modules/contrib/hddtemp.if policy/modules/system/hostname.if policy/modules/system/hotplug.if policy/modules/contrib/howl.if policy/modules/contrib/hypervkvp.if policy/modules/contrib/i18n_input.if policy/modules/contrib/icecast.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/inetd.if policy/modules/contrib/inn.if policy/modules/contrib/iodine.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/ircd.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/isns.if policy/modules/contrib/jabber.if policy/modules/contrib/java.if policy/modules/contrib/jockey.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/kerneloops.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/kismet.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/kudzu.if policy/modules/contrib/l2tp.if policy/modules/contrib/ldap.if policy/modules/contrib/lightsquid.if policy/modules/contrib/likewise.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/contrib/lsm.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/contrib/minidlna.if policy/modules/contrib/minissdpd.if policy/modules/contrib/modemmanager.if policy/modules/contrib/mojomojo.if policy/modules/contrib/mongodb.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mrtg.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/nagios.if policy/modules/contrib/ncftool.if policy/modules/contrib/nessus.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/nis.if policy/modules/contrib/nscd.if policy/modules/contrib/nsd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nx.if policy/modules/contrib/oav.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/openct.if policy/modules/contrib/openhpi.if policy/modules/contrib/openvpn.if policy/modules/contrib/openvswitch.if policy/modules/contrib/pacemaker.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcscd.if policy/modules/contrib/pegasus.if policy/modules/contrib/perdition.if policy/modules/contrib/pingd.if policy/modules/contrib/pkcs.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portage.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/portslave.if policy/modules/contrib/postfix.if policy/modules/contrib/postfixpolicyd.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/publicfile.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/pxe.if policy/modules/contrib/pyicqt.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/razor.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/redis.if policy/modules/contrib/remotelogin.if policy/modules/contrib/resmgr.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rlogin.if policy/modules/contrib/rngd.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rshd.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/samhain.if policy/modules/contrib/sanlock.if policy/modules/contrib/sasl.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/shorewall.if policy/modules/contrib/shutdown.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/slrnpull.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/smstools.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/speedtouch.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/contrib/sxid.if policy/modules/contrib/sysstat.if policy/modules/contrib/systemtap.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thunderbird.if policy/modules/contrib/timidity.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tor.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/uptime.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/uwimap.if policy/modules/contrib/varnishd.if policy/modules/contrib/vbetool.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/vlock.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireshark.if policy/modules/contrib/wm.if policy/modules/contrib/xen.if policy/modules/contrib/xfs.if policy/modules/contrib/xguest.if policy/modules/contrib/xprint.if policy/modules/contrib/xscreensaver.if policy/modules/services/xserver.if policy/modules/contrib/yam.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zosremote.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D self_contained_policy -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te policy/modules/system/authlogin.te policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/system/getty.te policy/modules/system/init.te policy/modules/contrib/kerberos.te policy/modules/kernel/kernel.te policy/modules/system/libraries.te policy/modules/system/locallogin.te policy/modules/system/logging.te policy/modules/kernel/mcs.te policy/modules/system/miscfiles.te policy/modules/kernel/mls.te policy/modules/system/modutils.te policy/modules/contrib/mta.te policy/modules/kernel/selinux.te policy/modules/system/selinuxutil.te policy/modules/kernel/storage.te policy/modules/roles/sysadm.te policy/modules/system/sysnetwork.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te policy/modules/system/userdomain.te > tmp/all_te_files.conf m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf Creating mls base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling mls base module /usr/bin/checkmodule -M -U deny base.conf -o tmp/base.mod /usr/bin/checkmodule: loading policy configuration from base.conf /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/base.mod Creating mls base module file contexts. m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/system/application.fc policy/modules/system/authlogin.fc policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/system/getty.fc policy/modules/system/init.fc policy/modules/contrib/kerberos.fc policy/modules/kernel/kernel.fc policy/modules/system/libraries.fc policy/modules/system/locallogin.fc policy/modules/system/logging.fc policy/modules/kernel/mcs.fc policy/modules/system/miscfiles.fc policy/modules/kernel/mls.fc policy/modules/system/modutils.fc policy/modules/contrib/mta.fc policy/modules/kernel/selinux.fc policy/modules/system/selinuxutil.fc policy/modules/kernel/storage.fc policy/modules/roles/sysadm.fc policy/modules/system/sysnetwork.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc policy/modules/system/userdomain.fc > tmp/base.fc.tmp cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall support/fc_sort.c -o tmp/fc_sort tmp/fc_sort tmp/base.fc.tmp base.fc m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/seusers | egrep '^[a-z_]' > tmp/seusers Creating mls base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers Compliling mls abrt.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod /usr/bin/checkmodule: loading policy configuration from tmp/abrt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/abrt.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc Creating mls abrt.pp policy package /usr/bin/semodule_package -o abrt.pp -m tmp/abrt.mod -f tmp/abrt.mod.fc Compliling mls accountsd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/accountsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/accountsd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc Creating mls accountsd.pp policy package /usr/bin/semodule_package -o accountsd.pp -m tmp/accountsd.mod -f tmp/accountsd.mod.fc Compliling mls acct.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod /usr/bin/checkmodule: loading policy configuration from tmp/acct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/acct.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Creating mls acct.pp policy package /usr/bin/semodule_package -o acct.pp -m tmp/acct.mod -f tmp/acct.mod.fc Compliling mls ada.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ada.te > tmp/ada.tmp /usr/bin/checkmodule -M -m tmp/ada.tmp -o tmp/ada.mod /usr/bin/checkmodule: loading policy configuration from tmp/ada.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ada.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ada.fc > tmp/ada.mod.fc Creating mls ada.pp policy package /usr/bin/semodule_package -o ada.pp -m tmp/ada.mod -f tmp/ada.mod.fc Compliling mls afs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod /usr/bin/checkmodule: loading policy configuration from tmp/afs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/afs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Creating mls afs.pp policy package /usr/bin/semodule_package -o afs.pp -m tmp/afs.mod -f tmp/afs.mod.fc Compliling mls aiccu.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod /usr/bin/checkmodule: loading policy configuration from tmp/aiccu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aiccu.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc Creating mls aiccu.pp policy package /usr/bin/semodule_package -o aiccu.pp -m tmp/aiccu.mod -f tmp/aiccu.mod.fc Compliling mls aide.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod /usr/bin/checkmodule: loading policy configuration from tmp/aide.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aide.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Creating mls aide.pp policy package /usr/bin/semodule_package -o aide.pp -m tmp/aide.mod -f tmp/aide.mod.fc Compliling mls aisexec.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aisexec.te > tmp/aisexec.tmp /usr/bin/checkmodule -M -m tmp/aisexec.tmp -o tmp/aisexec.mod /usr/bin/checkmodule: loading policy configuration from tmp/aisexec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/aisexec.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aisexec.fc > tmp/aisexec.mod.fc Creating mls aisexec.pp policy package /usr/bin/semodule_package -o aisexec.pp -m tmp/aisexec.mod -f tmp/aisexec.mod.fc Compliling mls alsa.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod /usr/bin/checkmodule: loading policy configuration from tmp/alsa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/alsa.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Creating mls alsa.pp policy package /usr/bin/semodule_package -o alsa.pp -m tmp/alsa.mod -f tmp/alsa.mod.fc Compliling mls amanda.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod /usr/bin/checkmodule: loading policy configuration from tmp/amanda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amanda.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc Creating mls amanda.pp policy package /usr/bin/semodule_package -o amanda.pp -m tmp/amanda.mod -f tmp/amanda.mod.fc Compliling mls amavis.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amavis.te > tmp/amavis.tmp /usr/bin/checkmodule -M -m tmp/amavis.tmp -o tmp/amavis.mod /usr/bin/checkmodule: loading policy configuration from tmp/amavis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amavis.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amavis.fc > tmp/amavis.mod.fc Creating mls amavis.pp policy package /usr/bin/semodule_package -o amavis.pp -m tmp/amavis.mod -f tmp/amavis.mod.fc Compliling mls amtu.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod /usr/bin/checkmodule: loading policy configuration from tmp/amtu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/amtu.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Creating mls amtu.pp policy package /usr/bin/semodule_package -o amtu.pp -m tmp/amtu.mod -f tmp/amtu.mod.fc Compliling mls anaconda.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod /usr/bin/checkmodule: loading policy configuration from tmp/anaconda.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/anaconda.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Creating mls anaconda.pp policy package /usr/bin/semodule_package -o anaconda.pp -m tmp/anaconda.mod -f tmp/anaconda.mod.fc Compliling mls apache.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod /usr/bin/checkmodule: loading policy configuration from tmp/apache.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apache.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Creating mls apache.pp policy package /usr/bin/semodule_package -o apache.pp -m tmp/apache.mod -f tmp/apache.mod.fc Compliling mls apcupsd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/apcupsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apcupsd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Creating mls apcupsd.pp policy package /usr/bin/semodule_package -o apcupsd.pp -m tmp/apcupsd.mod -f tmp/apcupsd.mod.fc Compliling mls apm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod /usr/bin/checkmodule: loading policy configuration from tmp/apm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Creating mls apm.pp policy package /usr/bin/semodule_package -o apm.pp -m tmp/apm.mod -f tmp/apm.mod.fc Compliling mls apt.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apt.te > tmp/apt.tmp /usr/bin/checkmodule -M -m tmp/apt.tmp -o tmp/apt.mod /usr/bin/checkmodule: loading policy configuration from tmp/apt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/apt.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apt.fc > tmp/apt.mod.fc Creating mls apt.pp policy package /usr/bin/semodule_package -o apt.pp -m tmp/apt.mod -f tmp/apt.mod.fc Compliling mls arpwatch.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/arpwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/arpwatch.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Creating mls arpwatch.pp policy package /usr/bin/semodule_package -o arpwatch.pp -m tmp/arpwatch.mod -f tmp/arpwatch.mod.fc Compliling mls asterisk.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod /usr/bin/checkmodule: loading policy configuration from tmp/asterisk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/asterisk.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Creating mls asterisk.pp policy package /usr/bin/semodule_package -o asterisk.pp -m tmp/asterisk.mod -f tmp/asterisk.mod.fc Compliling mls auditadm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/auditadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/auditadm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Creating mls auditadm.pp policy package /usr/bin/semodule_package -o auditadm.pp -m tmp/auditadm.mod -f tmp/auditadm.mod.fc Compliling mls authbind.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/authbind.te > tmp/authbind.tmp /usr/bin/checkmodule -M -m tmp/authbind.tmp -o tmp/authbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/authbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/authbind.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/authbind.fc > tmp/authbind.mod.fc Creating mls authbind.pp policy package /usr/bin/semodule_package -o authbind.pp -m tmp/authbind.mod -f tmp/authbind.mod.fc Compliling mls automount.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod /usr/bin/checkmodule: loading policy configuration from tmp/automount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/automount.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Creating mls automount.pp policy package /usr/bin/semodule_package -o automount.pp -m tmp/automount.mod -f tmp/automount.mod.fc Compliling mls avahi.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod /usr/bin/checkmodule: loading policy configuration from tmp/avahi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/avahi.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Creating mls avahi.pp policy package /usr/bin/semodule_package -o avahi.pp -m tmp/avahi.mod -f tmp/avahi.mod.fc Compliling mls awstats.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod /usr/bin/checkmodule: loading policy configuration from tmp/awstats.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/awstats.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Creating mls awstats.pp policy package /usr/bin/semodule_package -o awstats.pp -m tmp/awstats.mod -f tmp/awstats.mod.fc Compliling mls backup.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/backup.te > tmp/backup.tmp /usr/bin/checkmodule -M -m tmp/backup.tmp -o tmp/backup.mod /usr/bin/checkmodule: loading policy configuration from tmp/backup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/backup.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/backup.fc > tmp/backup.mod.fc Creating mls backup.pp policy package /usr/bin/semodule_package -o backup.pp -m tmp/backup.mod -f tmp/backup.mod.fc Compliling mls bacula.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bacula.te > tmp/bacula.tmp /usr/bin/checkmodule -M -m tmp/bacula.tmp -o tmp/bacula.mod /usr/bin/checkmodule: loading policy configuration from tmp/bacula.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bacula.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bacula.fc > tmp/bacula.mod.fc Creating mls bacula.pp policy package /usr/bin/semodule_package -o bacula.pp -m tmp/bacula.mod -f tmp/bacula.mod.fc Compliling mls bcfg2.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod /usr/bin/checkmodule: loading policy configuration from tmp/bcfg2.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bcfg2.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Creating mls bcfg2.pp policy package /usr/bin/semodule_package -o bcfg2.pp -m tmp/bcfg2.mod -f tmp/bcfg2.mod.fc Compliling mls bind.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod /usr/bin/checkmodule: loading policy configuration from tmp/bind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bind.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Creating mls bind.pp policy package /usr/bin/semodule_package -o bind.pp -m tmp/bind.mod -f tmp/bind.mod.fc Compliling mls bird.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bird.te > tmp/bird.tmp /usr/bin/checkmodule -M -m tmp/bird.tmp -o tmp/bird.mod /usr/bin/checkmodule: loading policy configuration from tmp/bird.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bird.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bird.fc > tmp/bird.mod.fc Creating mls bird.pp policy package /usr/bin/semodule_package -o bird.pp -m tmp/bird.mod -f tmp/bird.mod.fc Compliling mls bitlbee.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod /usr/bin/checkmodule: loading policy configuration from tmp/bitlbee.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bitlbee.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Creating mls bitlbee.pp policy package /usr/bin/semodule_package -o bitlbee.pp -m tmp/bitlbee.mod -f tmp/bitlbee.mod.fc Compliling mls blueman.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod /usr/bin/checkmodule: loading policy configuration from tmp/blueman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/blueman.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Creating mls blueman.pp policy package /usr/bin/semodule_package -o blueman.pp -m tmp/blueman.mod -f tmp/blueman.mod.fc Compliling mls bluetooth.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod /usr/bin/checkmodule: loading policy configuration from tmp/bluetooth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bluetooth.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Creating mls bluetooth.pp policy package /usr/bin/semodule_package -o bluetooth.pp -m tmp/bluetooth.mod -f tmp/bluetooth.mod.fc Compliling mls boinc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod /usr/bin/checkmodule: loading policy configuration from tmp/boinc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/boinc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Creating mls boinc.pp policy package /usr/bin/semodule_package -o boinc.pp -m tmp/boinc.mod -f tmp/boinc.mod.fc Compliling mls bootloader.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod /usr/bin/checkmodule: loading policy configuration from tmp/bootloader.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bootloader.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Creating mls bootloader.pp policy package /usr/bin/semodule_package -o bootloader.pp -m tmp/bootloader.mod -f tmp/bootloader.mod.fc Compliling mls brctl.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/brctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/brctl.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Creating mls brctl.pp policy package /usr/bin/semodule_package -o brctl.pp -m tmp/brctl.mod -f tmp/brctl.mod.fc Compliling mls bugzilla.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/bugzilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/bugzilla.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Creating mls bugzilla.pp policy package /usr/bin/semodule_package -o bugzilla.pp -m tmp/bugzilla.mod -f tmp/bugzilla.mod.fc Compliling mls cachefilesd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod /usr/bin/checkmodule: loading policy configuration from tmp/cachefilesd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cachefilesd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Creating mls cachefilesd.pp policy package /usr/bin/semodule_package -o cachefilesd.pp -m tmp/cachefilesd.mod -f tmp/cachefilesd.mod.fc Compliling mls calamaris.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod /usr/bin/checkmodule: loading policy configuration from tmp/calamaris.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/calamaris.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Creating mls calamaris.pp policy package /usr/bin/semodule_package -o calamaris.pp -m tmp/calamaris.mod -f tmp/calamaris.mod.fc Compliling mls callweaver.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/callweaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/callweaver.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Creating mls callweaver.pp policy package /usr/bin/semodule_package -o callweaver.pp -m tmp/callweaver.mod -f tmp/callweaver.mod.fc Compliling mls canna.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod /usr/bin/checkmodule: loading policy configuration from tmp/canna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/canna.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc Creating mls canna.pp policy package /usr/bin/semodule_package -o canna.pp -m tmp/canna.mod -f tmp/canna.mod.fc Compliling mls ccs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod /usr/bin/checkmodule: loading policy configuration from tmp/ccs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ccs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Creating mls ccs.pp policy package /usr/bin/semodule_package -o ccs.pp -m tmp/ccs.mod -f tmp/ccs.mod.fc Compliling mls cdrecord.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cdrecord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cdrecord.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Creating mls cdrecord.pp policy package /usr/bin/semodule_package -o cdrecord.pp -m tmp/cdrecord.mod -f tmp/cdrecord.mod.fc Compliling mls certmaster.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmaster.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certmaster.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Creating mls certmaster.pp policy package /usr/bin/semodule_package -o certmaster.pp -m tmp/certmaster.mod -f tmp/certmaster.mod.fc Compliling mls certmonger.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod /usr/bin/checkmodule: loading policy configuration from tmp/certmonger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certmonger.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Creating mls certmonger.pp policy package /usr/bin/semodule_package -o certmonger.pp -m tmp/certmonger.mod -f tmp/certmonger.mod.fc Compliling mls certwatch.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/certwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/certwatch.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Creating mls certwatch.pp policy package /usr/bin/semodule_package -o certwatch.pp -m tmp/certwatch.mod -f tmp/certwatch.mod.fc Compliling mls cfengine.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod /usr/bin/checkmodule: loading policy configuration from tmp/cfengine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cfengine.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Creating mls cfengine.pp policy package /usr/bin/semodule_package -o cfengine.pp -m tmp/cfengine.mod -f tmp/cfengine.mod.fc Compliling mls cgroup.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod /usr/bin/checkmodule: loading policy configuration from tmp/cgroup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cgroup.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Creating mls cgroup.pp policy package /usr/bin/semodule_package -o cgroup.pp -m tmp/cgroup.mod -f tmp/cgroup.mod.fc Compliling mls chronyd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/chronyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/chronyd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Creating mls chronyd.pp policy package /usr/bin/semodule_package -o chronyd.pp -m tmp/chronyd.mod -f tmp/chronyd.mod.fc Compliling mls cipe.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod /usr/bin/checkmodule: loading policy configuration from tmp/cipe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cipe.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc Creating mls cipe.pp policy package /usr/bin/semodule_package -o cipe.pp -m tmp/cipe.mod -f tmp/cipe.mod.fc Compliling mls clamav.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clamav.te > tmp/clamav.tmp /usr/bin/checkmodule -M -m tmp/clamav.tmp -o tmp/clamav.mod /usr/bin/checkmodule: loading policy configuration from tmp/clamav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clamav.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clamav.fc > tmp/clamav.mod.fc Creating mls clamav.pp policy package /usr/bin/semodule_package -o clamav.pp -m tmp/clamav.mod -f tmp/clamav.mod.fc Compliling mls clock.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod /usr/bin/checkmodule: loading policy configuration from tmp/clock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clock.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Creating mls clock.pp policy package /usr/bin/semodule_package -o clock.pp -m tmp/clock.mod -f tmp/clock.mod.fc Compliling mls clockspeed.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clockspeed.te > tmp/clockspeed.tmp /usr/bin/checkmodule -M -m tmp/clockspeed.tmp -o tmp/clockspeed.mod /usr/bin/checkmodule: loading policy configuration from tmp/clockspeed.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clockspeed.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clockspeed.fc > tmp/clockspeed.mod.fc Creating mls clockspeed.pp policy package /usr/bin/semodule_package -o clockspeed.pp -m tmp/clockspeed.mod -f tmp/clockspeed.mod.fc Compliling mls clogd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/clogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/clogd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Creating mls clogd.pp policy package /usr/bin/semodule_package -o clogd.pp -m tmp/clogd.mod -f tmp/clogd.mod.fc Compliling mls cmirrord.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod /usr/bin/checkmodule: loading policy configuration from tmp/cmirrord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cmirrord.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Creating mls cmirrord.pp policy package /usr/bin/semodule_package -o cmirrord.pp -m tmp/cmirrord.mod -f tmp/cmirrord.mod.fc Compliling mls cobbler.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod /usr/bin/checkmodule: loading policy configuration from tmp/cobbler.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cobbler.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Creating mls cobbler.pp policy package /usr/bin/semodule_package -o cobbler.pp -m tmp/cobbler.mod -f tmp/cobbler.mod.fc Compliling mls collectd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod /usr/bin/checkmodule: loading policy configuration from tmp/collectd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/collectd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Creating mls collectd.pp policy package /usr/bin/semodule_package -o collectd.pp -m tmp/collectd.mod -f tmp/collectd.mod.fc Compliling mls colord.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod /usr/bin/checkmodule: loading policy configuration from tmp/colord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/colord.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Creating mls colord.pp policy package /usr/bin/semodule_package -o colord.pp -m tmp/colord.mod -f tmp/colord.mod.fc Compliling mls comsat.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod /usr/bin/checkmodule: loading policy configuration from tmp/comsat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/comsat.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc Creating mls comsat.pp policy package /usr/bin/semodule_package -o comsat.pp -m tmp/comsat.mod -f tmp/comsat.mod.fc Compliling mls condor.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod /usr/bin/checkmodule: loading policy configuration from tmp/condor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/condor.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Creating mls condor.pp policy package /usr/bin/semodule_package -o condor.pp -m tmp/condor.mod -f tmp/condor.mod.fc Compliling mls consolekit.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/consolekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/consolekit.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc Creating mls consolekit.pp policy package /usr/bin/semodule_package -o consolekit.pp -m tmp/consolekit.mod -f tmp/consolekit.mod.fc Compliling mls consoletype.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/consoletype.te > tmp/consoletype.tmp /usr/bin/checkmodule -M -m tmp/consoletype.tmp -o tmp/consoletype.mod /usr/bin/checkmodule: loading policy configuration from tmp/consoletype.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/consoletype.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/consoletype.fc > tmp/consoletype.mod.fc Creating mls consoletype.pp policy package /usr/bin/semodule_package -o consoletype.pp -m tmp/consoletype.mod -f tmp/consoletype.mod.fc Compliling mls corosync.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/corosync.te > tmp/corosync.tmp /usr/bin/checkmodule -M -m tmp/corosync.tmp -o tmp/corosync.mod /usr/bin/checkmodule: loading policy configuration from tmp/corosync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/corosync.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/corosync.fc > tmp/corosync.mod.fc Creating mls corosync.pp policy package /usr/bin/semodule_package -o corosync.pp -m tmp/corosync.mod -f tmp/corosync.mod.fc Compliling mls couchdb.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/couchdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/couchdb.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Creating mls couchdb.pp policy package /usr/bin/semodule_package -o couchdb.pp -m tmp/couchdb.mod -f tmp/couchdb.mod.fc Compliling mls courier.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod /usr/bin/checkmodule: loading policy configuration from tmp/courier.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/courier.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Creating mls courier.pp policy package /usr/bin/semodule_package -o courier.pp -m tmp/courier.mod -f tmp/courier.mod.fc Compliling mls cpucontrol.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpucontrol.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cpucontrol.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Creating mls cpucontrol.pp policy package /usr/bin/semodule_package -o cpucontrol.pp -m tmp/cpucontrol.mod -f tmp/cpucontrol.mod.fc Compliling mls cpufreqselector.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod /usr/bin/checkmodule: loading policy configuration from tmp/cpufreqselector.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cpufreqselector.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Creating mls cpufreqselector.pp policy package /usr/bin/semodule_package -o cpufreqselector.pp -m tmp/cpufreqselector.mod -f tmp/cpufreqselector.mod.fc Compliling mls cron.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod /usr/bin/checkmodule: loading policy configuration from tmp/cron.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cron.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Creating mls cron.pp policy package /usr/bin/semodule_package -o cron.pp -m tmp/cron.mod -f tmp/cron.mod.fc Compliling mls ctdb.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdb.te > tmp/ctdb.tmp /usr/bin/checkmodule -M -m tmp/ctdb.tmp -o tmp/ctdb.mod /usr/bin/checkmodule: loading policy configuration from tmp/ctdb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ctdb.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ctdb.fc > tmp/ctdb.mod.fc Creating mls ctdb.pp policy package /usr/bin/semodule_package -o ctdb.pp -m tmp/ctdb.mod -f tmp/ctdb.mod.fc Compliling mls cups.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod /usr/bin/checkmodule: loading policy configuration from tmp/cups.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cups.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Creating mls cups.pp policy package /usr/bin/semodule_package -o cups.pp -m tmp/cups.mod -f tmp/cups.mod.fc Compliling mls cvs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod /usr/bin/checkmodule: loading policy configuration from tmp/cvs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cvs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc Creating mls cvs.pp policy package /usr/bin/semodule_package -o cvs.pp -m tmp/cvs.mod -f tmp/cvs.mod.fc Compliling mls cyphesis.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyphesis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cyphesis.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Creating mls cyphesis.pp policy package /usr/bin/semodule_package -o cyphesis.pp -m tmp/cyphesis.mod -f tmp/cyphesis.mod.fc Compliling mls cyrus.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod /usr/bin/checkmodule: loading policy configuration from tmp/cyrus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/cyrus.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Creating mls cyrus.pp policy package /usr/bin/semodule_package -o cyrus.pp -m tmp/cyrus.mod -f tmp/cyrus.mod.fc Compliling mls daemontools.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod /usr/bin/checkmodule: loading policy configuration from tmp/daemontools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/daemontools.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Creating mls daemontools.pp policy package /usr/bin/semodule_package -o daemontools.pp -m tmp/daemontools.mod -f tmp/daemontools.mod.fc Compliling mls dante.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dante.te > tmp/dante.tmp /usr/bin/checkmodule -M -m tmp/dante.tmp -o tmp/dante.mod /usr/bin/checkmodule: loading policy configuration from tmp/dante.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dante.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dante.fc > tmp/dante.mod.fc Creating mls dante.pp policy package /usr/bin/semodule_package -o dante.pp -m tmp/dante.mod -f tmp/dante.mod.fc Compliling mls dbadm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbadm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Creating mls dbadm.pp policy package /usr/bin/semodule_package -o dbadm.pp -m tmp/dbadm.mod -f tmp/dbadm.mod.fc Compliling mls dbskk.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbskk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbskk.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Creating mls dbskk.pp policy package /usr/bin/semodule_package -o dbskk.pp -m tmp/dbskk.mod -f tmp/dbskk.mod.fc Compliling mls dbus.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod /usr/bin/checkmodule: loading policy configuration from tmp/dbus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dbus.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Creating mls dbus.pp policy package /usr/bin/semodule_package -o dbus.pp -m tmp/dbus.mod -f tmp/dbus.mod.fc Compliling mls dcc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/dcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dcc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Creating mls dcc.pp policy package /usr/bin/semodule_package -o dcc.pp -m tmp/dcc.mod -f tmp/dcc.mod.fc Compliling mls ddclient.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ddclient.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Creating mls ddclient.pp policy package /usr/bin/semodule_package -o ddclient.pp -m tmp/ddclient.mod -f tmp/ddclient.mod.fc Compliling mls ddcprobe.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddcprobe.te > tmp/ddcprobe.tmp /usr/bin/checkmodule -M -m tmp/ddcprobe.tmp -o tmp/ddcprobe.mod /usr/bin/checkmodule: loading policy configuration from tmp/ddcprobe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ddcprobe.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddcprobe.fc > tmp/ddcprobe.mod.fc Creating mls ddcprobe.pp policy package /usr/bin/semodule_package -o ddcprobe.pp -m tmp/ddcprobe.mod -f tmp/ddcprobe.mod.fc Compliling mls denyhosts.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod /usr/bin/checkmodule: loading policy configuration from tmp/denyhosts.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/denyhosts.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc Creating mls denyhosts.pp policy package /usr/bin/semodule_package -o denyhosts.pp -m tmp/denyhosts.mod -f tmp/denyhosts.mod.fc Compliling mls devicekit.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod /usr/bin/checkmodule: loading policy configuration from tmp/devicekit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/devicekit.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Creating mls devicekit.pp policy package /usr/bin/semodule_package -o devicekit.pp -m tmp/devicekit.mod -f tmp/devicekit.mod.fc Compliling mls dhcp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/dhcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dhcp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Creating mls dhcp.pp policy package /usr/bin/semodule_package -o dhcp.pp -m tmp/dhcp.mod -f tmp/dhcp.mod.fc Compliling mls dictd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod /usr/bin/checkmodule: loading policy configuration from tmp/dictd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dictd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Creating mls dictd.pp policy package /usr/bin/semodule_package -o dictd.pp -m tmp/dictd.mod -f tmp/dictd.mod.fc Compliling mls dirmngr.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirmngr.te > tmp/dirmngr.tmp /usr/bin/checkmodule -M -m tmp/dirmngr.tmp -o tmp/dirmngr.mod /usr/bin/checkmodule: loading policy configuration from tmp/dirmngr.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dirmngr.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirmngr.fc > tmp/dirmngr.mod.fc Creating mls dirmngr.pp policy package /usr/bin/semodule_package -o dirmngr.pp -m tmp/dirmngr.mod -f tmp/dirmngr.mod.fc Compliling mls distcc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/distcc.te > tmp/distcc.tmp /usr/bin/checkmodule -M -m tmp/distcc.tmp -o tmp/distcc.mod /usr/bin/checkmodule: loading policy configuration from tmp/distcc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/distcc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/distcc.fc > tmp/distcc.mod.fc Creating mls distcc.pp policy package /usr/bin/semodule_package -o distcc.pp -m tmp/distcc.mod -f tmp/distcc.mod.fc Compliling mls djbdns.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/djbdns.te > tmp/djbdns.tmp /usr/bin/checkmodule -M -m tmp/djbdns.tmp -o tmp/djbdns.mod /usr/bin/checkmodule: loading policy configuration from tmp/djbdns.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/djbdns.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/djbdns.fc > tmp/djbdns.mod.fc Creating mls djbdns.pp policy package /usr/bin/semodule_package -o djbdns.pp -m tmp/djbdns.mod -f tmp/djbdns.mod.fc Compliling mls dkim.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dkim.te > tmp/dkim.tmp /usr/bin/checkmodule -M -m tmp/dkim.tmp -o tmp/dkim.mod /usr/bin/checkmodule: loading policy configuration from tmp/dkim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dkim.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dkim.fc > tmp/dkim.mod.fc Creating mls dkim.pp policy package /usr/bin/semodule_package -o dkim.pp -m tmp/dkim.mod -f tmp/dkim.mod.fc Compliling mls dmesg.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmesg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dmesg.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Creating mls dmesg.pp policy package /usr/bin/semodule_package -o dmesg.pp -m tmp/dmesg.mod -f tmp/dmesg.mod.fc Compliling mls dmidecode.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod /usr/bin/checkmodule: loading policy configuration from tmp/dmidecode.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dmidecode.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Creating mls dmidecode.pp policy package /usr/bin/semodule_package -o dmidecode.pp -m tmp/dmidecode.mod -f tmp/dmidecode.mod.fc Compliling mls dnsmasq.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnsmasq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dnsmasq.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Creating mls dnsmasq.pp policy package /usr/bin/semodule_package -o dnsmasq.pp -m tmp/dnsmasq.mod -f tmp/dnsmasq.mod.fc Compliling mls dnssectrigger.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssectrigger.te > tmp/dnssectrigger.tmp /usr/bin/checkmodule -M -m tmp/dnssectrigger.tmp -o tmp/dnssectrigger.mod /usr/bin/checkmodule: loading policy configuration from tmp/dnssectrigger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dnssectrigger.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnssectrigger.fc > tmp/dnssectrigger.mod.fc Creating mls dnssectrigger.pp policy package /usr/bin/semodule_package -o dnssectrigger.pp -m tmp/dnssectrigger.mod -f tmp/dnssectrigger.mod.fc Compliling mls dovecot.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod /usr/bin/checkmodule: loading policy configuration from tmp/dovecot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dovecot.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Creating mls dovecot.pp policy package /usr/bin/semodule_package -o dovecot.pp -m tmp/dovecot.mod -f tmp/dovecot.mod.fc Compliling mls dpkg.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dpkg.te > tmp/dpkg.tmp /usr/bin/checkmodule -M -m tmp/dpkg.tmp -o tmp/dpkg.mod /usr/bin/checkmodule: loading policy configuration from tmp/dpkg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dpkg.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dpkg.fc > tmp/dpkg.mod.fc Creating mls dpkg.pp policy package /usr/bin/semodule_package -o dpkg.pp -m tmp/dpkg.mod -f tmp/dpkg.mod.fc Compliling mls drbd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod /usr/bin/checkmodule: loading policy configuration from tmp/drbd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/drbd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Creating mls drbd.pp policy package /usr/bin/semodule_package -o drbd.pp -m tmp/drbd.mod -f tmp/drbd.mod.fc Compliling mls dspam.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod /usr/bin/checkmodule: loading policy configuration from tmp/dspam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/dspam.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Creating mls dspam.pp policy package /usr/bin/semodule_package -o dspam.pp -m tmp/dspam.mod -f tmp/dspam.mod.fc Compliling mls entropyd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/entropyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/entropyd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Creating mls entropyd.pp policy package /usr/bin/semodule_package -o entropyd.pp -m tmp/entropyd.mod -f tmp/entropyd.mod.fc Compliling mls evolution.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/evolution.te > tmp/evolution.tmp /usr/bin/checkmodule -M -m tmp/evolution.tmp -o tmp/evolution.mod /usr/bin/checkmodule: loading policy configuration from tmp/evolution.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/evolution.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/evolution.fc > tmp/evolution.mod.fc Creating mls evolution.pp policy package /usr/bin/semodule_package -o evolution.pp -m tmp/evolution.mod -f tmp/evolution.mod.fc Compliling mls exim.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod /usr/bin/checkmodule: loading policy configuration from tmp/exim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/exim.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Creating mls exim.pp policy package /usr/bin/semodule_package -o exim.pp -m tmp/exim.mod -f tmp/exim.mod.fc Compliling mls fail2ban.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod /usr/bin/checkmodule: loading policy configuration from tmp/fail2ban.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fail2ban.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Creating mls fail2ban.pp policy package /usr/bin/semodule_package -o fail2ban.pp -m tmp/fail2ban.mod -f tmp/fail2ban.mod.fc Compliling mls fcoe.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoe.te > tmp/fcoe.tmp /usr/bin/checkmodule -M -m tmp/fcoe.tmp -o tmp/fcoe.mod /usr/bin/checkmodule: loading policy configuration from tmp/fcoe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fcoe.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fcoe.fc > tmp/fcoe.mod.fc Creating mls fcoe.pp policy package /usr/bin/semodule_package -o fcoe.pp -m tmp/fcoe.mod -f tmp/fcoe.mod.fc Compliling mls fetchmail.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/fetchmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fetchmail.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Creating mls fetchmail.pp policy package /usr/bin/semodule_package -o fetchmail.pp -m tmp/fetchmail.mod -f tmp/fetchmail.mod.fc Compliling mls finger.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod /usr/bin/checkmodule: loading policy configuration from tmp/finger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/finger.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Creating mls finger.pp policy package /usr/bin/semodule_package -o finger.pp -m tmp/finger.mod -f tmp/finger.mod.fc Compliling mls firewalld.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewalld.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firewalld.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Creating mls firewalld.pp policy package /usr/bin/semodule_package -o firewalld.pp -m tmp/firewalld.mod -f tmp/firewalld.mod.fc Compliling mls firewallgui.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/firewallgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firewallgui.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Creating mls firewallgui.pp policy package /usr/bin/semodule_package -o firewallgui.pp -m tmp/firewallgui.mod -f tmp/firewallgui.mod.fc Compliling mls firstboot.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod /usr/bin/checkmodule: loading policy configuration from tmp/firstboot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/firstboot.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Creating mls firstboot.pp policy package /usr/bin/semodule_package -o firstboot.pp -m tmp/firstboot.mod -f tmp/firstboot.mod.fc Compliling mls fprintd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod /usr/bin/checkmodule: loading policy configuration from tmp/fprintd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fprintd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Creating mls fprintd.pp policy package /usr/bin/semodule_package -o fprintd.pp -m tmp/fprintd.mod -f tmp/fprintd.mod.fc Compliling mls fstools.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/fstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/fstools.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Creating mls fstools.pp policy package /usr/bin/semodule_package -o fstools.pp -m tmp/fstools.mod -f tmp/fstools.mod.fc Compliling mls ftp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ftp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Creating mls ftp.pp policy package /usr/bin/semodule_package -o ftp.pp -m tmp/ftp.mod -f tmp/ftp.mod.fc Compliling mls games.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod /usr/bin/checkmodule: loading policy configuration from tmp/games.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/games.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Creating mls games.pp policy package /usr/bin/semodule_package -o games.pp -m tmp/games.mod -f tmp/games.mod.fc Compliling mls gatekeeper.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gatekeeper.te > tmp/gatekeeper.tmp /usr/bin/checkmodule -M -m tmp/gatekeeper.tmp -o tmp/gatekeeper.mod /usr/bin/checkmodule: loading policy configuration from tmp/gatekeeper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gatekeeper.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gatekeeper.fc > tmp/gatekeeper.mod.fc Creating mls gatekeeper.pp policy package /usr/bin/semodule_package -o gatekeeper.pp -m tmp/gatekeeper.mod -f tmp/gatekeeper.mod.fc Compliling mls gdomap.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gdomap.te > tmp/gdomap.tmp /usr/bin/checkmodule -M -m tmp/gdomap.tmp -o tmp/gdomap.mod /usr/bin/checkmodule: loading policy configuration from tmp/gdomap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gdomap.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gdomap.fc > tmp/gdomap.mod.fc Creating mls gdomap.pp policy package /usr/bin/semodule_package -o gdomap.pp -m tmp/gdomap.mod -f tmp/gdomap.mod.fc Compliling mls gift.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gift.te > tmp/gift.tmp /usr/bin/checkmodule -M -m tmp/gift.tmp -o tmp/gift.mod /usr/bin/checkmodule: loading policy configuration from tmp/gift.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gift.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gift.fc > tmp/gift.mod.fc Creating mls gift.pp policy package /usr/bin/semodule_package -o gift.pp -m tmp/gift.mod -f tmp/gift.mod.fc Compliling mls git.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod /usr/bin/checkmodule: loading policy configuration from tmp/git.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/git.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Creating mls git.pp policy package /usr/bin/semodule_package -o git.pp -m tmp/git.mod -f tmp/git.mod.fc Compliling mls gitosis.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod /usr/bin/checkmodule: loading policy configuration from tmp/gitosis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gitosis.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Creating mls gitosis.pp policy package /usr/bin/semodule_package -o gitosis.pp -m tmp/gitosis.mod -f tmp/gitosis.mod.fc Compliling mls glance.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod /usr/bin/checkmodule: loading policy configuration from tmp/glance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/glance.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Creating mls glance.pp policy package /usr/bin/semodule_package -o glance.pp -m tmp/glance.mod -f tmp/glance.mod.fc Compliling mls glusterfs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterfs.te > tmp/glusterfs.tmp /usr/bin/checkmodule -M -m tmp/glusterfs.tmp -o tmp/glusterfs.mod /usr/bin/checkmodule: loading policy configuration from tmp/glusterfs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/glusterfs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glusterfs.fc > tmp/glusterfs.mod.fc Creating mls glusterfs.pp policy package /usr/bin/semodule_package -o glusterfs.pp -m tmp/glusterfs.mod -f tmp/glusterfs.mod.fc Compliling mls gnome.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnome.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gnome.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Creating mls gnome.pp policy package /usr/bin/semodule_package -o gnome.pp -m tmp/gnome.mod -f tmp/gnome.mod.fc Compliling mls gnomeclock.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnomeclock.te > tmp/gnomeclock.tmp /usr/bin/checkmodule -M -m tmp/gnomeclock.tmp -o tmp/gnomeclock.mod /usr/bin/checkmodule: loading policy configuration from tmp/gnomeclock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gnomeclock.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnomeclock.fc > tmp/gnomeclock.mod.fc Creating mls gnomeclock.pp policy package /usr/bin/semodule_package -o gnomeclock.pp -m tmp/gnomeclock.mod -f tmp/gnomeclock.mod.fc Compliling mls gpg.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpg.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Creating mls gpg.pp policy package /usr/bin/semodule_package -o gpg.pp -m tmp/gpg.mod -f tmp/gpg.mod.fc Compliling mls gpm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Creating mls gpm.pp policy package /usr/bin/semodule_package -o gpm.pp -m tmp/gpm.mod -f tmp/gpm.mod.fc Compliling mls gpsd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/gpsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/gpsd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Creating mls gpsd.pp policy package /usr/bin/semodule_package -o gpsd.pp -m tmp/gpsd.mod -f tmp/gpsd.mod.fc Compliling mls guest.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod /usr/bin/checkmodule: loading policy configuration from tmp/guest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/guest.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/guest.fc > tmp/guest.mod.fc Creating mls guest.pp policy package /usr/bin/semodule_package -o guest.pp -m tmp/guest.mod -f tmp/guest.mod.fc Compliling mls hadoop.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hadoop.te > tmp/hadoop.tmp /usr/bin/checkmodule -M -m tmp/hadoop.tmp -o tmp/hadoop.mod /usr/bin/checkmodule: loading policy configuration from tmp/hadoop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hadoop.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hadoop.fc > tmp/hadoop.mod.fc Creating mls hadoop.pp policy package /usr/bin/semodule_package -o hadoop.pp -m tmp/hadoop.mod -f tmp/hadoop.mod.fc Compliling mls hal.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hal.te > tmp/hal.tmp /usr/bin/checkmodule -M -m tmp/hal.tmp -o tmp/hal.mod /usr/bin/checkmodule: loading policy configuration from tmp/hal.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hal.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hal.fc > tmp/hal.mod.fc Creating mls hal.pp policy package /usr/bin/semodule_package -o hal.pp -m tmp/hal.mod -f tmp/hal.mod.fc Compliling mls hddtemp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hddtemp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hddtemp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Creating mls hddtemp.pp policy package /usr/bin/semodule_package -o hddtemp.pp -m tmp/hddtemp.mod -f tmp/hddtemp.mod.fc Compliling mls hostname.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod /usr/bin/checkmodule: loading policy configuration from tmp/hostname.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hostname.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc Creating mls hostname.pp policy package /usr/bin/semodule_package -o hostname.pp -m tmp/hostname.mod -f tmp/hostname.mod.fc Compliling mls hotplug.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hotplug.te > tmp/hotplug.tmp /usr/bin/checkmodule -M -m tmp/hotplug.tmp -o tmp/hotplug.mod /usr/bin/checkmodule: loading policy configuration from tmp/hotplug.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hotplug.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hotplug.fc > tmp/hotplug.mod.fc Creating mls hotplug.pp policy package /usr/bin/semodule_package -o hotplug.pp -m tmp/hotplug.mod -f tmp/hotplug.mod.fc Compliling mls howl.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/howl.te > tmp/howl.tmp /usr/bin/checkmodule -M -m tmp/howl.tmp -o tmp/howl.mod /usr/bin/checkmodule: loading policy configuration from tmp/howl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/howl.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/howl.fc > tmp/howl.mod.fc Creating mls howl.pp policy package /usr/bin/semodule_package -o howl.pp -m tmp/howl.mod -f tmp/howl.mod.fc Compliling mls hypervkvp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hypervkvp.te > tmp/hypervkvp.tmp /usr/bin/checkmodule -M -m tmp/hypervkvp.tmp -o tmp/hypervkvp.mod /usr/bin/checkmodule: loading policy configuration from tmp/hypervkvp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/hypervkvp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hypervkvp.fc > tmp/hypervkvp.mod.fc Creating mls hypervkvp.pp policy package /usr/bin/semodule_package -o hypervkvp.pp -m tmp/hypervkvp.mod -f tmp/hypervkvp.mod.fc Compliling mls i18n_input.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/i18n_input.te > tmp/i18n_input.tmp /usr/bin/checkmodule -M -m tmp/i18n_input.tmp -o tmp/i18n_input.mod /usr/bin/checkmodule: loading policy configuration from tmp/i18n_input.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/i18n_input.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/i18n_input.fc > tmp/i18n_input.mod.fc Creating mls i18n_input.pp policy package /usr/bin/semodule_package -o i18n_input.pp -m tmp/i18n_input.mod -f tmp/i18n_input.mod.fc Compliling mls icecast.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod /usr/bin/checkmodule: loading policy configuration from tmp/icecast.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/icecast.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Creating mls icecast.pp policy package /usr/bin/semodule_package -o icecast.pp -m tmp/icecast.mod -f tmp/icecast.mod.fc Compliling mls ifplugd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ifplugd.te > tmp/ifplugd.tmp /usr/bin/checkmodule -M -m tmp/ifplugd.tmp -o tmp/ifplugd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ifplugd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ifplugd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ifplugd.fc > tmp/ifplugd.mod.fc Creating mls ifplugd.pp policy package /usr/bin/semodule_package -o ifplugd.pp -m tmp/ifplugd.mod -f tmp/ifplugd.mod.fc Compliling mls imaze.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/imaze.te > tmp/imaze.tmp /usr/bin/checkmodule -M -m tmp/imaze.tmp -o tmp/imaze.mod /usr/bin/checkmodule: loading policy configuration from tmp/imaze.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/imaze.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/imaze.fc > tmp/imaze.mod.fc Creating mls imaze.pp policy package /usr/bin/semodule_package -o imaze.pp -m tmp/imaze.mod -f tmp/imaze.mod.fc Compliling mls inetd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod /usr/bin/checkmodule: loading policy configuration from tmp/inetd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/inetd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Creating mls inetd.pp policy package /usr/bin/semodule_package -o inetd.pp -m tmp/inetd.mod -f tmp/inetd.mod.fc Compliling mls inn.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod /usr/bin/checkmodule: loading policy configuration from tmp/inn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/inn.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Creating mls inn.pp policy package /usr/bin/semodule_package -o inn.pp -m tmp/inn.mod -f tmp/inn.mod.fc Compliling mls iodine.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iodine.te > tmp/iodine.tmp /usr/bin/checkmodule -M -m tmp/iodine.tmp -o tmp/iodine.mod /usr/bin/checkmodule: loading policy configuration from tmp/iodine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iodine.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iodine.fc > tmp/iodine.mod.fc Creating mls iodine.pp policy package /usr/bin/semodule_package -o iodine.pp -m tmp/iodine.mod -f tmp/iodine.mod.fc Compliling mls ipsec.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/ipsec.te > tmp/ipsec.tmp /usr/bin/checkmodule -M -m tmp/ipsec.tmp -o tmp/ipsec.mod /usr/bin/checkmodule: loading policy configuration from tmp/ipsec.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ipsec.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/ipsec.fc > tmp/ipsec.mod.fc Creating mls ipsec.pp policy package /usr/bin/semodule_package -o ipsec.pp -m tmp/ipsec.mod -f tmp/ipsec.mod.fc Compliling mls iptables.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/iptables.te > tmp/iptables.tmp /usr/bin/checkmodule -M -m tmp/iptables.tmp -o tmp/iptables.mod /usr/bin/checkmodule: loading policy configuration from tmp/iptables.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iptables.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/iptables.fc > tmp/iptables.mod.fc Creating mls iptables.pp policy package /usr/bin/semodule_package -o iptables.pp -m tmp/iptables.mod -f tmp/iptables.mod.fc Compliling mls irc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irc.te > tmp/irc.tmp /usr/bin/checkmodule -M -m tmp/irc.tmp -o tmp/irc.mod /usr/bin/checkmodule: loading policy configuration from tmp/irc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/irc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irc.fc > tmp/irc.mod.fc Creating mls irc.pp policy package /usr/bin/semodule_package -o irc.pp -m tmp/irc.mod -f tmp/irc.mod.fc Compliling mls ircd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ircd.te > tmp/ircd.tmp /usr/bin/checkmodule -M -m tmp/ircd.tmp -o tmp/ircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ircd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ircd.fc > tmp/ircd.mod.fc Creating mls ircd.pp policy package /usr/bin/semodule_package -o ircd.pp -m tmp/ircd.mod -f tmp/ircd.mod.fc Compliling mls irqbalance.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/irqbalance.te > tmp/irqbalance.tmp /usr/bin/checkmodule -M -m tmp/irqbalance.tmp -o tmp/irqbalance.mod /usr/bin/checkmodule: loading policy configuration from tmp/irqbalance.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/irqbalance.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/irqbalance.fc > tmp/irqbalance.mod.fc Creating mls irqbalance.pp policy package /usr/bin/semodule_package -o irqbalance.pp -m tmp/irqbalance.mod -f tmp/irqbalance.mod.fc Compliling mls iscsi.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iscsi.te > tmp/iscsi.tmp /usr/bin/checkmodule -M -m tmp/iscsi.tmp -o tmp/iscsi.mod /usr/bin/checkmodule: loading policy configuration from tmp/iscsi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/iscsi.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iscsi.fc > tmp/iscsi.mod.fc Creating mls iscsi.pp policy package /usr/bin/semodule_package -o iscsi.pp -m tmp/iscsi.mod -f tmp/iscsi.mod.fc Compliling mls isns.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/isns.te > tmp/isns.tmp /usr/bin/checkmodule -M -m tmp/isns.tmp -o tmp/isns.mod /usr/bin/checkmodule: loading policy configuration from tmp/isns.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/isns.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/isns.fc > tmp/isns.mod.fc Creating mls isns.pp policy package /usr/bin/semodule_package -o isns.pp -m tmp/isns.mod -f tmp/isns.mod.fc Compliling mls jabber.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jabber.te > tmp/jabber.tmp /usr/bin/checkmodule -M -m tmp/jabber.tmp -o tmp/jabber.mod /usr/bin/checkmodule: loading policy configuration from tmp/jabber.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/jabber.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jabber.fc > tmp/jabber.mod.fc Creating mls jabber.pp policy package /usr/bin/semodule_package -o jabber.pp -m tmp/jabber.mod -f tmp/jabber.mod.fc Compliling mls java.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/java.te > tmp/java.tmp /usr/bin/checkmodule -M -m tmp/java.tmp -o tmp/java.mod /usr/bin/checkmodule: loading policy configuration from tmp/java.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/java.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/java.fc > tmp/java.mod.fc Creating mls java.pp policy package /usr/bin/semodule_package -o java.pp -m tmp/java.mod -f tmp/java.mod.fc Compliling mls jockey.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/jockey.te > tmp/jockey.tmp /usr/bin/checkmodule -M -m tmp/jockey.tmp -o tmp/jockey.mod /usr/bin/checkmodule: loading policy configuration from tmp/jockey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/jockey.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/jockey.fc > tmp/jockey.mod.fc Creating mls jockey.pp policy package /usr/bin/semodule_package -o jockey.pp -m tmp/jockey.mod -f tmp/jockey.mod.fc Compliling mls kdump.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdump.te > tmp/kdump.tmp /usr/bin/checkmodule -M -m tmp/kdump.tmp -o tmp/kdump.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdump.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kdump.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdump.fc > tmp/kdump.mod.fc Creating mls kdump.pp policy package /usr/bin/semodule_package -o kdump.pp -m tmp/kdump.mod -f tmp/kdump.mod.fc Compliling mls kdumpgui.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kdumpgui.te > tmp/kdumpgui.tmp /usr/bin/checkmodule -M -m tmp/kdumpgui.tmp -o tmp/kdumpgui.mod /usr/bin/checkmodule: loading policy configuration from tmp/kdumpgui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kdumpgui.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kdumpgui.fc > tmp/kdumpgui.mod.fc Creating mls kdumpgui.pp policy package /usr/bin/semodule_package -o kdumpgui.pp -m tmp/kdumpgui.mod -f tmp/kdumpgui.mod.fc Compliling mls kerneloops.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kerneloops.te > tmp/kerneloops.tmp /usr/bin/checkmodule -M -m tmp/kerneloops.tmp -o tmp/kerneloops.mod /usr/bin/checkmodule: loading policy configuration from tmp/kerneloops.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kerneloops.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kerneloops.fc > tmp/kerneloops.mod.fc Creating mls kerneloops.pp policy package /usr/bin/semodule_package -o kerneloops.pp -m tmp/kerneloops.mod -f tmp/kerneloops.mod.fc Compliling mls keyboardd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keyboardd.te > tmp/keyboardd.tmp /usr/bin/checkmodule -M -m tmp/keyboardd.tmp -o tmp/keyboardd.mod /usr/bin/checkmodule: loading policy configuration from tmp/keyboardd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/keyboardd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keyboardd.fc > tmp/keyboardd.mod.fc Creating mls keyboardd.pp policy package /usr/bin/semodule_package -o keyboardd.pp -m tmp/keyboardd.mod -f tmp/keyboardd.mod.fc Compliling mls keystone.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/keystone.te > tmp/keystone.tmp /usr/bin/checkmodule -M -m tmp/keystone.tmp -o tmp/keystone.mod /usr/bin/checkmodule: loading policy configuration from tmp/keystone.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/keystone.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/keystone.fc > tmp/keystone.mod.fc Creating mls keystone.pp policy package /usr/bin/semodule_package -o keystone.pp -m tmp/keystone.mod -f tmp/keystone.mod.fc Compliling mls kismet.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kismet.te > tmp/kismet.tmp /usr/bin/checkmodule -M -m tmp/kismet.tmp -o tmp/kismet.mod /usr/bin/checkmodule: loading policy configuration from tmp/kismet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kismet.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kismet.fc > tmp/kismet.mod.fc Creating mls kismet.pp policy package /usr/bin/semodule_package -o kismet.pp -m tmp/kismet.mod -f tmp/kismet.mod.fc Compliling mls ksmtuned.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ksmtuned.te > tmp/ksmtuned.tmp /usr/bin/checkmodule -M -m tmp/ksmtuned.tmp -o tmp/ksmtuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/ksmtuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ksmtuned.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ksmtuned.fc > tmp/ksmtuned.mod.fc Creating mls ksmtuned.pp policy package /usr/bin/semodule_package -o ksmtuned.pp -m tmp/ksmtuned.mod -f tmp/ksmtuned.mod.fc Compliling mls ktalk.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ktalk.te > tmp/ktalk.tmp /usr/bin/checkmodule -M -m tmp/ktalk.tmp -o tmp/ktalk.mod /usr/bin/checkmodule: loading policy configuration from tmp/ktalk.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ktalk.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ktalk.fc > tmp/ktalk.mod.fc Creating mls ktalk.pp policy package /usr/bin/semodule_package -o ktalk.pp -m tmp/ktalk.mod -f tmp/ktalk.mod.fc Compliling mls kudzu.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/kudzu.te > tmp/kudzu.tmp /usr/bin/checkmodule -M -m tmp/kudzu.tmp -o tmp/kudzu.mod /usr/bin/checkmodule: loading policy configuration from tmp/kudzu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/kudzu.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/kudzu.fc > tmp/kudzu.mod.fc Creating mls kudzu.pp policy package /usr/bin/semodule_package -o kudzu.pp -m tmp/kudzu.mod -f tmp/kudzu.mod.fc Compliling mls l2tp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/l2tp.te > tmp/l2tp.tmp /usr/bin/checkmodule -M -m tmp/l2tp.tmp -o tmp/l2tp.mod /usr/bin/checkmodule: loading policy configuration from tmp/l2tp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/l2tp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/l2tp.fc > tmp/l2tp.mod.fc Creating mls l2tp.pp policy package /usr/bin/semodule_package -o l2tp.pp -m tmp/l2tp.mod -f tmp/l2tp.mod.fc Compliling mls ldap.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ldap.te > tmp/ldap.tmp /usr/bin/checkmodule -M -m tmp/ldap.tmp -o tmp/ldap.mod /usr/bin/checkmodule: loading policy configuration from tmp/ldap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ldap.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ldap.fc > tmp/ldap.mod.fc Creating mls ldap.pp policy package /usr/bin/semodule_package -o ldap.pp -m tmp/ldap.mod -f tmp/ldap.mod.fc Compliling mls lightsquid.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lightsquid.te > tmp/lightsquid.tmp /usr/bin/checkmodule -M -m tmp/lightsquid.tmp -o tmp/lightsquid.mod /usr/bin/checkmodule: loading policy configuration from tmp/lightsquid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lightsquid.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lightsquid.fc > tmp/lightsquid.mod.fc Creating mls lightsquid.pp policy package /usr/bin/semodule_package -o lightsquid.pp -m tmp/lightsquid.mod -f tmp/lightsquid.mod.fc Compliling mls likewise.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/likewise.te > tmp/likewise.tmp /usr/bin/checkmodule -M -m tmp/likewise.tmp -o tmp/likewise.mod /usr/bin/checkmodule: loading policy configuration from tmp/likewise.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/likewise.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/likewise.fc > tmp/likewise.mod.fc Creating mls likewise.pp policy package /usr/bin/semodule_package -o likewise.pp -m tmp/likewise.mod -f tmp/likewise.mod.fc Compliling mls lircd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lircd.te > tmp/lircd.tmp /usr/bin/checkmodule -M -m tmp/lircd.tmp -o tmp/lircd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lircd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lircd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lircd.fc > tmp/lircd.mod.fc Creating mls lircd.pp policy package /usr/bin/semodule_package -o lircd.pp -m tmp/lircd.mod -f tmp/lircd.mod.fc Compliling mls livecd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/livecd.te > tmp/livecd.tmp /usr/bin/checkmodule -M -m tmp/livecd.tmp -o tmp/livecd.mod /usr/bin/checkmodule: loading policy configuration from tmp/livecd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/livecd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/livecd.fc > tmp/livecd.mod.fc Creating mls livecd.pp policy package /usr/bin/semodule_package -o livecd.pp -m tmp/livecd.mod -f tmp/livecd.mod.fc Compliling mls lldpad.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lldpad.te > tmp/lldpad.tmp /usr/bin/checkmodule -M -m tmp/lldpad.tmp -o tmp/lldpad.mod /usr/bin/checkmodule: loading policy configuration from tmp/lldpad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lldpad.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lldpad.fc > tmp/lldpad.mod.fc Creating mls lldpad.pp policy package /usr/bin/semodule_package -o lldpad.pp -m tmp/lldpad.mod -f tmp/lldpad.mod.fc Compliling mls loadkeys.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/loadkeys.te > tmp/loadkeys.tmp /usr/bin/checkmodule -M -m tmp/loadkeys.tmp -o tmp/loadkeys.mod /usr/bin/checkmodule: loading policy configuration from tmp/loadkeys.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/loadkeys.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/loadkeys.fc > tmp/loadkeys.mod.fc Creating mls loadkeys.pp policy package /usr/bin/semodule_package -o loadkeys.pp -m tmp/loadkeys.mod -f tmp/loadkeys.mod.fc Compliling mls lockdev.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lockdev.te > tmp/lockdev.tmp /usr/bin/checkmodule -M -m tmp/lockdev.tmp -o tmp/lockdev.mod /usr/bin/checkmodule: loading policy configuration from tmp/lockdev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lockdev.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lockdev.fc > tmp/lockdev.mod.fc Creating mls lockdev.pp policy package /usr/bin/semodule_package -o lockdev.pp -m tmp/lockdev.mod -f tmp/lockdev.mod.fc Compliling mls logadm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/logadm.te > tmp/logadm.tmp /usr/bin/checkmodule -M -m tmp/logadm.tmp -o tmp/logadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/logadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logadm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/logadm.fc > tmp/logadm.mod.fc Creating mls logadm.pp policy package /usr/bin/semodule_package -o logadm.pp -m tmp/logadm.mod -f tmp/logadm.mod.fc Compliling mls logrotate.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logrotate.te > tmp/logrotate.tmp /usr/bin/checkmodule -M -m tmp/logrotate.tmp -o tmp/logrotate.mod /usr/bin/checkmodule: loading policy configuration from tmp/logrotate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logrotate.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logrotate.fc > tmp/logrotate.mod.fc Creating mls logrotate.pp policy package /usr/bin/semodule_package -o logrotate.pp -m tmp/logrotate.mod -f tmp/logrotate.mod.fc Compliling mls logwatch.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/logwatch.te > tmp/logwatch.tmp /usr/bin/checkmodule -M -m tmp/logwatch.tmp -o tmp/logwatch.mod /usr/bin/checkmodule: loading policy configuration from tmp/logwatch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/logwatch.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/logwatch.fc > tmp/logwatch.mod.fc Creating mls logwatch.pp policy package /usr/bin/semodule_package -o logwatch.pp -m tmp/logwatch.mod -f tmp/logwatch.mod.fc Compliling mls lpd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lpd.te > tmp/lpd.tmp /usr/bin/checkmodule -M -m tmp/lpd.tmp -o tmp/lpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/lpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lpd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lpd.fc > tmp/lpd.mod.fc Creating mls lpd.pp policy package /usr/bin/semodule_package -o lpd.pp -m tmp/lpd.mod -f tmp/lpd.mod.fc Compliling mls lsm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/lsm.te > tmp/lsm.tmp /usr/bin/checkmodule -M -m tmp/lsm.tmp -o tmp/lsm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lsm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lsm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/lsm.fc > tmp/lsm.mod.fc Creating mls lsm.pp policy package /usr/bin/semodule_package -o lsm.pp -m tmp/lsm.mod -f tmp/lsm.mod.fc Compliling mls lvm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/lvm.te > tmp/lvm.tmp /usr/bin/checkmodule -M -m tmp/lvm.tmp -o tmp/lvm.mod /usr/bin/checkmodule: loading policy configuration from tmp/lvm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/lvm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/lvm.fc > tmp/lvm.mod.fc Creating mls lvm.pp policy package /usr/bin/semodule_package -o lvm.pp -m tmp/lvm.mod -f tmp/lvm.mod.fc Compliling mls mailman.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailman.te > tmp/mailman.tmp /usr/bin/checkmodule -M -m tmp/mailman.tmp -o tmp/mailman.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailman.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mailman.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailman.fc > tmp/mailman.mod.fc Creating mls mailman.pp policy package /usr/bin/semodule_package -o mailman.pp -m tmp/mailman.mod -f tmp/mailman.mod.fc Compliling mls mailscanner.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mailscanner.te > tmp/mailscanner.tmp /usr/bin/checkmodule -M -m tmp/mailscanner.tmp -o tmp/mailscanner.mod /usr/bin/checkmodule: loading policy configuration from tmp/mailscanner.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mailscanner.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mailscanner.fc > tmp/mailscanner.mod.fc Creating mls mailscanner.pp policy package /usr/bin/semodule_package -o mailscanner.pp -m tmp/mailscanner.mod -f tmp/mailscanner.mod.fc Compliling mls man2html.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/man2html.te > tmp/man2html.tmp /usr/bin/checkmodule -M -m tmp/man2html.tmp -o tmp/man2html.mod /usr/bin/checkmodule: loading policy configuration from tmp/man2html.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/man2html.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/man2html.fc > tmp/man2html.mod.fc Creating mls man2html.pp policy package /usr/bin/semodule_package -o man2html.pp -m tmp/man2html.mod -f tmp/man2html.mod.fc Compliling mls mandb.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mandb.te > tmp/mandb.tmp /usr/bin/checkmodule -M -m tmp/mandb.tmp -o tmp/mandb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mandb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mandb.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mandb.fc > tmp/mandb.mod.fc Creating mls mandb.pp policy package /usr/bin/semodule_package -o mandb.pp -m tmp/mandb.mod -f tmp/mandb.mod.fc Compliling mls mcelog.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mcelog.te > tmp/mcelog.tmp /usr/bin/checkmodule -M -m tmp/mcelog.tmp -o tmp/mcelog.mod /usr/bin/checkmodule: loading policy configuration from tmp/mcelog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mcelog.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mcelog.fc > tmp/mcelog.mod.fc Creating mls mcelog.pp policy package /usr/bin/semodule_package -o mcelog.pp -m tmp/mcelog.mod -f tmp/mcelog.mod.fc Compliling mls mediawiki.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mediawiki.te > tmp/mediawiki.tmp /usr/bin/checkmodule -M -m tmp/mediawiki.tmp -o tmp/mediawiki.mod /usr/bin/checkmodule: loading policy configuration from tmp/mediawiki.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mediawiki.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mediawiki.fc > tmp/mediawiki.mod.fc Creating mls mediawiki.pp policy package /usr/bin/semodule_package -o mediawiki.pp -m tmp/mediawiki.mod -f tmp/mediawiki.mod.fc Compliling mls memcached.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/memcached.te > tmp/memcached.tmp /usr/bin/checkmodule -M -m tmp/memcached.tmp -o tmp/memcached.mod /usr/bin/checkmodule: loading policy configuration from tmp/memcached.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/memcached.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/memcached.fc > tmp/memcached.mod.fc Creating mls memcached.pp policy package /usr/bin/semodule_package -o memcached.pp -m tmp/memcached.mod -f tmp/memcached.mod.fc Compliling mls milter.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/milter.te > tmp/milter.tmp /usr/bin/checkmodule -M -m tmp/milter.tmp -o tmp/milter.mod /usr/bin/checkmodule: loading policy configuration from tmp/milter.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/milter.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/milter.fc > tmp/milter.mod.fc Creating mls milter.pp policy package /usr/bin/semodule_package -o milter.pp -m tmp/milter.mod -f tmp/milter.mod.fc Compliling mls minidlna.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minidlna.te > tmp/minidlna.tmp /usr/bin/checkmodule -M -m tmp/minidlna.tmp -o tmp/minidlna.mod /usr/bin/checkmodule: loading policy configuration from tmp/minidlna.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/minidlna.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minidlna.fc > tmp/minidlna.mod.fc Creating mls minidlna.pp policy package /usr/bin/semodule_package -o minidlna.pp -m tmp/minidlna.mod -f tmp/minidlna.mod.fc Compliling mls minissdpd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/minissdpd.te > tmp/minissdpd.tmp /usr/bin/checkmodule -M -m tmp/minissdpd.tmp -o tmp/minissdpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/minissdpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/minissdpd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/minissdpd.fc > tmp/minissdpd.mod.fc Creating mls minissdpd.pp policy package /usr/bin/semodule_package -o minissdpd.pp -m tmp/minissdpd.mod -f tmp/minissdpd.mod.fc Compliling mls modemmanager.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/modemmanager.te > tmp/modemmanager.tmp /usr/bin/checkmodule -M -m tmp/modemmanager.tmp -o tmp/modemmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/modemmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/modemmanager.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/modemmanager.fc > tmp/modemmanager.mod.fc Creating mls modemmanager.pp policy package /usr/bin/semodule_package -o modemmanager.pp -m tmp/modemmanager.mod -f tmp/modemmanager.mod.fc Compliling mls mojomojo.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mojomojo.te > tmp/mojomojo.tmp /usr/bin/checkmodule -M -m tmp/mojomojo.tmp -o tmp/mojomojo.mod /usr/bin/checkmodule: loading policy configuration from tmp/mojomojo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mojomojo.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mojomojo.fc > tmp/mojomojo.mod.fc Creating mls mojomojo.pp policy package /usr/bin/semodule_package -o mojomojo.pp -m tmp/mojomojo.mod -f tmp/mojomojo.mod.fc Compliling mls mongodb.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mongodb.te > tmp/mongodb.tmp /usr/bin/checkmodule -M -m tmp/mongodb.tmp -o tmp/mongodb.mod /usr/bin/checkmodule: loading policy configuration from tmp/mongodb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mongodb.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mongodb.fc > tmp/mongodb.mod.fc Creating mls mongodb.pp policy package /usr/bin/semodule_package -o mongodb.pp -m tmp/mongodb.mod -f tmp/mongodb.mod.fc Compliling mls mono.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mono.te > tmp/mono.tmp /usr/bin/checkmodule -M -m tmp/mono.tmp -o tmp/mono.mod /usr/bin/checkmodule: loading policy configuration from tmp/mono.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mono.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mono.fc > tmp/mono.mod.fc Creating mls mono.pp policy package /usr/bin/semodule_package -o mono.pp -m tmp/mono.mod -f tmp/mono.mod.fc Compliling mls monop.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/monop.te > tmp/monop.tmp /usr/bin/checkmodule -M -m tmp/monop.tmp -o tmp/monop.mod /usr/bin/checkmodule: loading policy configuration from tmp/monop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/monop.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/monop.fc > tmp/monop.mod.fc Creating mls monop.pp policy package /usr/bin/semodule_package -o monop.pp -m tmp/monop.mod -f tmp/monop.mod.fc Compliling mls mount.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/mount.te > tmp/mount.tmp /usr/bin/checkmodule -M -m tmp/mount.tmp -o tmp/mount.mod /usr/bin/checkmodule: loading policy configuration from tmp/mount.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mount.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/mount.fc > tmp/mount.mod.fc Creating mls mount.pp policy package /usr/bin/semodule_package -o mount.pp -m tmp/mount.mod -f tmp/mount.mod.fc Compliling mls mozilla.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mozilla.te > tmp/mozilla.tmp /usr/bin/checkmodule -M -m tmp/mozilla.tmp -o tmp/mozilla.mod /usr/bin/checkmodule: loading policy configuration from tmp/mozilla.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mozilla.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mozilla.fc > tmp/mozilla.mod.fc Creating mls mozilla.pp policy package /usr/bin/semodule_package -o mozilla.pp -m tmp/mozilla.mod -f tmp/mozilla.mod.fc Compliling mls mpd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mpd.te > tmp/mpd.tmp /usr/bin/checkmodule -M -m tmp/mpd.tmp -o tmp/mpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/mpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mpd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mpd.fc > tmp/mpd.mod.fc Creating mls mpd.pp policy package /usr/bin/semodule_package -o mpd.pp -m tmp/mpd.mod -f tmp/mpd.mod.fc Compliling mls mplayer.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mplayer.te > tmp/mplayer.tmp /usr/bin/checkmodule -M -m tmp/mplayer.tmp -o tmp/mplayer.mod /usr/bin/checkmodule: loading policy configuration from tmp/mplayer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mplayer.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mplayer.fc > tmp/mplayer.mod.fc Creating mls mplayer.pp policy package /usr/bin/semodule_package -o mplayer.pp -m tmp/mplayer.mod -f tmp/mplayer.mod.fc Compliling mls mrtg.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mrtg.te > tmp/mrtg.tmp /usr/bin/checkmodule -M -m tmp/mrtg.tmp -o tmp/mrtg.mod /usr/bin/checkmodule: loading policy configuration from tmp/mrtg.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mrtg.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mrtg.fc > tmp/mrtg.mod.fc Creating mls mrtg.pp policy package /usr/bin/semodule_package -o mrtg.pp -m tmp/mrtg.mod -f tmp/mrtg.mod.fc Compliling mls munin.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/munin.te > tmp/munin.tmp /usr/bin/checkmodule -M -m tmp/munin.tmp -o tmp/munin.mod /usr/bin/checkmodule: loading policy configuration from tmp/munin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/munin.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/munin.fc > tmp/munin.mod.fc Creating mls munin.pp policy package /usr/bin/semodule_package -o munin.pp -m tmp/munin.mod -f tmp/munin.mod.fc Compliling mls mysql.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/mysql.te > tmp/mysql.tmp /usr/bin/checkmodule -M -m tmp/mysql.tmp -o tmp/mysql.mod /usr/bin/checkmodule: loading policy configuration from tmp/mysql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/mysql.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/mysql.fc > tmp/mysql.mod.fc Creating mls mysql.pp policy package /usr/bin/semodule_package -o mysql.pp -m tmp/mysql.mod -f tmp/mysql.mod.fc Compliling mls nagios.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nagios.te > tmp/nagios.tmp /usr/bin/checkmodule -M -m tmp/nagios.tmp -o tmp/nagios.mod /usr/bin/checkmodule: loading policy configuration from tmp/nagios.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nagios.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nagios.fc > tmp/nagios.mod.fc Creating mls nagios.pp policy package /usr/bin/semodule_package -o nagios.pp -m tmp/nagios.mod -f tmp/nagios.mod.fc Compliling mls ncftool.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ncftool.te > tmp/ncftool.tmp /usr/bin/checkmodule -M -m tmp/ncftool.tmp -o tmp/ncftool.mod /usr/bin/checkmodule: loading policy configuration from tmp/ncftool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ncftool.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ncftool.fc > tmp/ncftool.mod.fc Creating mls ncftool.pp policy package /usr/bin/semodule_package -o ncftool.pp -m tmp/ncftool.mod -f tmp/ncftool.mod.fc Compliling mls nessus.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nessus.te > tmp/nessus.tmp /usr/bin/checkmodule -M -m tmp/nessus.tmp -o tmp/nessus.mod /usr/bin/checkmodule: loading policy configuration from tmp/nessus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nessus.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nessus.fc > tmp/nessus.mod.fc Creating mls nessus.pp policy package /usr/bin/semodule_package -o nessus.pp -m tmp/nessus.mod -f tmp/nessus.mod.fc Compliling mls netlabel.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/netlabel.te > tmp/netlabel.tmp /usr/bin/checkmodule -M -m tmp/netlabel.tmp -o tmp/netlabel.mod /usr/bin/checkmodule: loading policy configuration from tmp/netlabel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/netlabel.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/netlabel.fc > tmp/netlabel.mod.fc Creating mls netlabel.pp policy package /usr/bin/semodule_package -o netlabel.pp -m tmp/netlabel.mod -f tmp/netlabel.mod.fc Compliling mls netutils.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/netutils.te > tmp/netutils.tmp /usr/bin/checkmodule -M -m tmp/netutils.tmp -o tmp/netutils.mod /usr/bin/checkmodule: loading policy configuration from tmp/netutils.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/netutils.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/netutils.fc > tmp/netutils.mod.fc Creating mls netutils.pp policy package /usr/bin/semodule_package -o netutils.pp -m tmp/netutils.mod -f tmp/netutils.mod.fc Compliling mls networkmanager.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/networkmanager.te > tmp/networkmanager.tmp /usr/bin/checkmodule -M -m tmp/networkmanager.tmp -o tmp/networkmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/networkmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/networkmanager.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/networkmanager.fc > tmp/networkmanager.mod.fc Creating mls networkmanager.pp policy package /usr/bin/semodule_package -o networkmanager.pp -m tmp/networkmanager.mod -f tmp/networkmanager.mod.fc Compliling mls nis.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nis.te > tmp/nis.tmp /usr/bin/checkmodule -M -m tmp/nis.tmp -o tmp/nis.mod /usr/bin/checkmodule: loading policy configuration from tmp/nis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nis.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nis.fc > tmp/nis.mod.fc Creating mls nis.pp policy package /usr/bin/semodule_package -o nis.pp -m tmp/nis.mod -f tmp/nis.mod.fc Compliling mls nscd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nscd.te > tmp/nscd.tmp /usr/bin/checkmodule -M -m tmp/nscd.tmp -o tmp/nscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nscd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nscd.fc > tmp/nscd.mod.fc Creating mls nscd.pp policy package /usr/bin/semodule_package -o nscd.pp -m tmp/nscd.mod -f tmp/nscd.mod.fc Compliling mls nsd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nsd.te > tmp/nsd.tmp /usr/bin/checkmodule -M -m tmp/nsd.tmp -o tmp/nsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nsd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nsd.fc > tmp/nsd.mod.fc Creating mls nsd.pp policy package /usr/bin/semodule_package -o nsd.pp -m tmp/nsd.mod -f tmp/nsd.mod.fc Compliling mls nslcd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nslcd.te > tmp/nslcd.tmp /usr/bin/checkmodule -M -m tmp/nslcd.tmp -o tmp/nslcd.mod /usr/bin/checkmodule: loading policy configuration from tmp/nslcd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nslcd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nslcd.fc > tmp/nslcd.mod.fc Creating mls nslcd.pp policy package /usr/bin/semodule_package -o nslcd.pp -m tmp/nslcd.mod -f tmp/nslcd.mod.fc Compliling mls ntop.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntop.te > tmp/ntop.tmp /usr/bin/checkmodule -M -m tmp/ntop.tmp -o tmp/ntop.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntop.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ntop.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntop.fc > tmp/ntop.mod.fc Creating mls ntop.pp policy package /usr/bin/semodule_package -o ntop.pp -m tmp/ntop.mod -f tmp/ntop.mod.fc Compliling mls ntp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ntp.te > tmp/ntp.tmp /usr/bin/checkmodule -M -m tmp/ntp.tmp -o tmp/ntp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ntp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ntp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ntp.fc > tmp/ntp.mod.fc Creating mls ntp.pp policy package /usr/bin/semodule_package -o ntp.pp -m tmp/ntp.mod -f tmp/ntp.mod.fc Compliling mls numad.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/numad.te > tmp/numad.tmp /usr/bin/checkmodule -M -m tmp/numad.tmp -o tmp/numad.mod /usr/bin/checkmodule: loading policy configuration from tmp/numad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/numad.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/numad.fc > tmp/numad.mod.fc Creating mls numad.pp policy package /usr/bin/semodule_package -o numad.pp -m tmp/numad.mod -f tmp/numad.mod.fc Compliling mls nut.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nut.te > tmp/nut.tmp /usr/bin/checkmodule -M -m tmp/nut.tmp -o tmp/nut.mod /usr/bin/checkmodule: loading policy configuration from tmp/nut.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nut.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nut.fc > tmp/nut.mod.fc Creating mls nut.pp policy package /usr/bin/semodule_package -o nut.pp -m tmp/nut.mod -f tmp/nut.mod.fc Compliling mls nx.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/nx.te > tmp/nx.tmp /usr/bin/checkmodule -M -m tmp/nx.tmp -o tmp/nx.mod /usr/bin/checkmodule: loading policy configuration from tmp/nx.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/nx.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/nx.fc > tmp/nx.mod.fc Creating mls nx.pp policy package /usr/bin/semodule_package -o nx.pp -m tmp/nx.mod -f tmp/nx.mod.fc Compliling mls oav.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oav.te > tmp/oav.tmp /usr/bin/checkmodule -M -m tmp/oav.tmp -o tmp/oav.mod /usr/bin/checkmodule: loading policy configuration from tmp/oav.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oav.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oav.fc > tmp/oav.mod.fc Creating mls oav.pp policy package /usr/bin/semodule_package -o oav.pp -m tmp/oav.mod -f tmp/oav.mod.fc Compliling mls obex.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/obex.te > tmp/obex.tmp /usr/bin/checkmodule -M -m tmp/obex.tmp -o tmp/obex.mod /usr/bin/checkmodule: loading policy configuration from tmp/obex.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/obex.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/obex.fc > tmp/obex.mod.fc Creating mls obex.pp policy package /usr/bin/semodule_package -o obex.pp -m tmp/obex.mod -f tmp/obex.mod.fc Compliling mls oddjob.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oddjob.te > tmp/oddjob.tmp /usr/bin/checkmodule -M -m tmp/oddjob.tmp -o tmp/oddjob.mod /usr/bin/checkmodule: loading policy configuration from tmp/oddjob.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oddjob.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oddjob.fc > tmp/oddjob.mod.fc Creating mls oddjob.pp policy package /usr/bin/semodule_package -o oddjob.pp -m tmp/oddjob.mod -f tmp/oddjob.mod.fc Compliling mls oident.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/oident.te > tmp/oident.tmp /usr/bin/checkmodule -M -m tmp/oident.tmp -o tmp/oident.mod /usr/bin/checkmodule: loading policy configuration from tmp/oident.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/oident.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/oident.fc > tmp/oident.mod.fc Creating mls oident.pp policy package /usr/bin/semodule_package -o oident.pp -m tmp/oident.mod -f tmp/oident.mod.fc Compliling mls openca.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openca.te > tmp/openca.tmp /usr/bin/checkmodule -M -m tmp/openca.tmp -o tmp/openca.mod /usr/bin/checkmodule: loading policy configuration from tmp/openca.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openca.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openca.fc > tmp/openca.mod.fc Creating mls openca.pp policy package /usr/bin/semodule_package -o openca.pp -m tmp/openca.mod -f tmp/openca.mod.fc Compliling mls openct.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openct.te > tmp/openct.tmp /usr/bin/checkmodule -M -m tmp/openct.tmp -o tmp/openct.mod /usr/bin/checkmodule: loading policy configuration from tmp/openct.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openct.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openct.fc > tmp/openct.mod.fc Creating mls openct.pp policy package /usr/bin/semodule_package -o openct.pp -m tmp/openct.mod -f tmp/openct.mod.fc Compliling mls openhpi.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openhpi.te > tmp/openhpi.tmp /usr/bin/checkmodule -M -m tmp/openhpi.tmp -o tmp/openhpi.mod /usr/bin/checkmodule: loading policy configuration from tmp/openhpi.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openhpi.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openhpi.fc > tmp/openhpi.mod.fc Creating mls openhpi.pp policy package /usr/bin/semodule_package -o openhpi.pp -m tmp/openhpi.mod -f tmp/openhpi.mod.fc Compliling mls openvpn.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvpn.te > tmp/openvpn.tmp /usr/bin/checkmodule -M -m tmp/openvpn.tmp -o tmp/openvpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openvpn.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvpn.fc > tmp/openvpn.mod.fc Creating mls openvpn.pp policy package /usr/bin/semodule_package -o openvpn.pp -m tmp/openvpn.mod -f tmp/openvpn.mod.fc Compliling mls openvswitch.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/openvswitch.te > tmp/openvswitch.tmp /usr/bin/checkmodule -M -m tmp/openvswitch.tmp -o tmp/openvswitch.mod /usr/bin/checkmodule: loading policy configuration from tmp/openvswitch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/openvswitch.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/openvswitch.fc > tmp/openvswitch.mod.fc Creating mls openvswitch.pp policy package /usr/bin/semodule_package -o openvswitch.pp -m tmp/openvswitch.mod -f tmp/openvswitch.mod.fc Compliling mls pacemaker.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pacemaker.te > tmp/pacemaker.tmp /usr/bin/checkmodule -M -m tmp/pacemaker.tmp -o tmp/pacemaker.mod /usr/bin/checkmodule: loading policy configuration from tmp/pacemaker.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pacemaker.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pacemaker.fc > tmp/pacemaker.mod.fc Creating mls pacemaker.pp policy package /usr/bin/semodule_package -o pacemaker.pp -m tmp/pacemaker.mod -f tmp/pacemaker.mod.fc Compliling mls pads.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pads.te > tmp/pads.tmp /usr/bin/checkmodule -M -m tmp/pads.tmp -o tmp/pads.mod /usr/bin/checkmodule: loading policy configuration from tmp/pads.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pads.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pads.fc > tmp/pads.mod.fc Creating mls pads.pp policy package /usr/bin/semodule_package -o pads.pp -m tmp/pads.mod -f tmp/pads.mod.fc Compliling mls passenger.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/passenger.te > tmp/passenger.tmp /usr/bin/checkmodule -M -m tmp/passenger.tmp -o tmp/passenger.mod /usr/bin/checkmodule: loading policy configuration from tmp/passenger.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/passenger.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/passenger.fc > tmp/passenger.mod.fc Creating mls passenger.pp policy package /usr/bin/semodule_package -o passenger.pp -m tmp/passenger.mod -f tmp/passenger.mod.fc Compliling mls pcmcia.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcmcia.te > tmp/pcmcia.tmp /usr/bin/checkmodule -M -m tmp/pcmcia.tmp -o tmp/pcmcia.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcmcia.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pcmcia.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcmcia.fc > tmp/pcmcia.mod.fc Creating mls pcmcia.pp policy package /usr/bin/semodule_package -o pcmcia.pp -m tmp/pcmcia.mod -f tmp/pcmcia.mod.fc Compliling mls pcscd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pcscd.te > tmp/pcscd.tmp /usr/bin/checkmodule -M -m tmp/pcscd.tmp -o tmp/pcscd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pcscd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pcscd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pcscd.fc > tmp/pcscd.mod.fc Creating mls pcscd.pp policy package /usr/bin/semodule_package -o pcscd.pp -m tmp/pcscd.mod -f tmp/pcscd.mod.fc Compliling mls pegasus.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pegasus.te > tmp/pegasus.tmp /usr/bin/checkmodule -M -m tmp/pegasus.tmp -o tmp/pegasus.mod /usr/bin/checkmodule: loading policy configuration from tmp/pegasus.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pegasus.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pegasus.fc > tmp/pegasus.mod.fc Creating mls pegasus.pp policy package /usr/bin/semodule_package -o pegasus.pp -m tmp/pegasus.mod -f tmp/pegasus.mod.fc Compliling mls perdition.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/perdition.te > tmp/perdition.tmp /usr/bin/checkmodule -M -m tmp/perdition.tmp -o tmp/perdition.mod /usr/bin/checkmodule: loading policy configuration from tmp/perdition.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/perdition.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/perdition.fc > tmp/perdition.mod.fc Creating mls perdition.pp policy package /usr/bin/semodule_package -o perdition.pp -m tmp/perdition.mod -f tmp/perdition.mod.fc Compliling mls pingd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pingd.te > tmp/pingd.tmp /usr/bin/checkmodule -M -m tmp/pingd.tmp -o tmp/pingd.mod /usr/bin/checkmodule: loading policy configuration from tmp/pingd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pingd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pingd.fc > tmp/pingd.mod.fc Creating mls pingd.pp policy package /usr/bin/semodule_package -o pingd.pp -m tmp/pingd.mod -f tmp/pingd.mod.fc Compliling mls pkcs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pkcs.te > tmp/pkcs.tmp /usr/bin/checkmodule -M -m tmp/pkcs.tmp -o tmp/pkcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/pkcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pkcs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pkcs.fc > tmp/pkcs.mod.fc Creating mls pkcs.pp policy package /usr/bin/semodule_package -o pkcs.pp -m tmp/pkcs.mod -f tmp/pkcs.mod.fc Compliling mls plymouthd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/plymouthd.te > tmp/plymouthd.tmp /usr/bin/checkmodule -M -m tmp/plymouthd.tmp -o tmp/plymouthd.mod /usr/bin/checkmodule: loading policy configuration from tmp/plymouthd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/plymouthd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/plymouthd.fc > tmp/plymouthd.mod.fc Creating mls plymouthd.pp policy package /usr/bin/semodule_package -o plymouthd.pp -m tmp/plymouthd.mod -f tmp/plymouthd.mod.fc Compliling mls podsleuth.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/podsleuth.te > tmp/podsleuth.tmp /usr/bin/checkmodule -M -m tmp/podsleuth.tmp -o tmp/podsleuth.mod /usr/bin/checkmodule: loading policy configuration from tmp/podsleuth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/podsleuth.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/podsleuth.fc > tmp/podsleuth.mod.fc Creating mls podsleuth.pp policy package /usr/bin/semodule_package -o podsleuth.pp -m tmp/podsleuth.mod -f tmp/podsleuth.mod.fc Compliling mls policykit.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/policykit.te > tmp/policykit.tmp /usr/bin/checkmodule -M -m tmp/policykit.tmp -o tmp/policykit.mod /usr/bin/checkmodule: loading policy configuration from tmp/policykit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/policykit.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/policykit.fc > tmp/policykit.mod.fc Creating mls policykit.pp policy package /usr/bin/semodule_package -o policykit.pp -m tmp/policykit.mod -f tmp/policykit.mod.fc Compliling mls polipo.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/polipo.te > tmp/polipo.tmp /usr/bin/checkmodule -M -m tmp/polipo.tmp -o tmp/polipo.mod /usr/bin/checkmodule: loading policy configuration from tmp/polipo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/polipo.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/polipo.fc > tmp/polipo.mod.fc Creating mls polipo.pp policy package /usr/bin/semodule_package -o polipo.pp -m tmp/polipo.mod -f tmp/polipo.mod.fc Compliling mls portage.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portage.te > tmp/portage.tmp /usr/bin/checkmodule -M -m tmp/portage.tmp -o tmp/portage.mod /usr/bin/checkmodule: loading policy configuration from tmp/portage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portage.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portage.fc > tmp/portage.mod.fc Creating mls portage.pp policy package /usr/bin/semodule_package -o portage.pp -m tmp/portage.mod -f tmp/portage.mod.fc Compliling mls portmap.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portmap.te > tmp/portmap.tmp /usr/bin/checkmodule -M -m tmp/portmap.tmp -o tmp/portmap.mod /usr/bin/checkmodule: loading policy configuration from tmp/portmap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portmap.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portmap.fc > tmp/portmap.mod.fc Creating mls portmap.pp policy package /usr/bin/semodule_package -o portmap.pp -m tmp/portmap.mod -f tmp/portmap.mod.fc Compliling mls portreserve.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portreserve.te > tmp/portreserve.tmp /usr/bin/checkmodule -M -m tmp/portreserve.tmp -o tmp/portreserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/portreserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portreserve.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portreserve.fc > tmp/portreserve.mod.fc Creating mls portreserve.pp policy package /usr/bin/semodule_package -o portreserve.pp -m tmp/portreserve.mod -f tmp/portreserve.mod.fc Compliling mls portslave.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/portslave.te > tmp/portslave.tmp /usr/bin/checkmodule -M -m tmp/portslave.tmp -o tmp/portslave.mod /usr/bin/checkmodule: loading policy configuration from tmp/portslave.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/portslave.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/portslave.fc > tmp/portslave.mod.fc Creating mls portslave.pp policy package /usr/bin/semodule_package -o portslave.pp -m tmp/portslave.mod -f tmp/portslave.mod.fc Compliling mls postfix.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfix.te > tmp/postfix.tmp /usr/bin/checkmodule -M -m tmp/postfix.tmp -o tmp/postfix.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postfix.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfix.fc > tmp/postfix.mod.fc Creating mls postfix.pp policy package /usr/bin/semodule_package -o postfix.pp -m tmp/postfix.mod -f tmp/postfix.mod.fc Compliling mls postfixpolicyd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postfixpolicyd.te > tmp/postfixpolicyd.tmp /usr/bin/checkmodule -M -m tmp/postfixpolicyd.tmp -o tmp/postfixpolicyd.mod /usr/bin/checkmodule: loading policy configuration from tmp/postfixpolicyd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postfixpolicyd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postfixpolicyd.fc > tmp/postfixpolicyd.mod.fc Creating mls postfixpolicyd.pp policy package /usr/bin/semodule_package -o postfixpolicyd.pp -m tmp/postfixpolicyd.mod -f tmp/postfixpolicyd.mod.fc Compliling mls postgresql.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/postgresql.te > tmp/postgresql.tmp /usr/bin/checkmodule -M -m tmp/postgresql.tmp -o tmp/postgresql.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgresql.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postgresql.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/postgresql.fc > tmp/postgresql.mod.fc Creating mls postgresql.pp policy package /usr/bin/semodule_package -o postgresql.pp -m tmp/postgresql.mod -f tmp/postgresql.mod.fc Compliling mls postgrey.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/postgrey.te > tmp/postgrey.tmp /usr/bin/checkmodule -M -m tmp/postgrey.tmp -o tmp/postgrey.mod /usr/bin/checkmodule: loading policy configuration from tmp/postgrey.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/postgrey.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/postgrey.fc > tmp/postgrey.mod.fc Creating mls postgrey.pp policy package /usr/bin/semodule_package -o postgrey.pp -m tmp/postgrey.mod -f tmp/postgrey.mod.fc Compliling mls ppp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ppp.te > tmp/ppp.tmp /usr/bin/checkmodule -M -m tmp/ppp.tmp -o tmp/ppp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ppp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ppp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ppp.fc > tmp/ppp.mod.fc Creating mls ppp.pp policy package /usr/bin/semodule_package -o ppp.pp -m tmp/ppp.mod -f tmp/ppp.mod.fc Compliling mls prelink.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelink.te > tmp/prelink.tmp /usr/bin/checkmodule -M -m tmp/prelink.tmp -o tmp/prelink.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelink.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/prelink.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelink.fc > tmp/prelink.mod.fc Creating mls prelink.pp policy package /usr/bin/semodule_package -o prelink.pp -m tmp/prelink.mod -f tmp/prelink.mod.fc Compliling mls prelude.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/prelude.te > tmp/prelude.tmp /usr/bin/checkmodule -M -m tmp/prelude.tmp -o tmp/prelude.mod /usr/bin/checkmodule: loading policy configuration from tmp/prelude.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/prelude.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/prelude.fc > tmp/prelude.mod.fc Creating mls prelude.pp policy package /usr/bin/semodule_package -o prelude.pp -m tmp/prelude.mod -f tmp/prelude.mod.fc Compliling mls privoxy.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/privoxy.te > tmp/privoxy.tmp /usr/bin/checkmodule -M -m tmp/privoxy.tmp -o tmp/privoxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/privoxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/privoxy.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/privoxy.fc > tmp/privoxy.mod.fc Creating mls privoxy.pp policy package /usr/bin/semodule_package -o privoxy.pp -m tmp/privoxy.mod -f tmp/privoxy.mod.fc Compliling mls procmail.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/procmail.te > tmp/procmail.tmp /usr/bin/checkmodule -M -m tmp/procmail.tmp -o tmp/procmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/procmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/procmail.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/procmail.fc > tmp/procmail.mod.fc Creating mls procmail.pp policy package /usr/bin/semodule_package -o procmail.pp -m tmp/procmail.mod -f tmp/procmail.mod.fc Compliling mls psad.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/psad.te > tmp/psad.tmp /usr/bin/checkmodule -M -m tmp/psad.tmp -o tmp/psad.mod /usr/bin/checkmodule: loading policy configuration from tmp/psad.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/psad.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/psad.fc > tmp/psad.mod.fc Creating mls psad.pp policy package /usr/bin/semodule_package -o psad.pp -m tmp/psad.mod -f tmp/psad.mod.fc Compliling mls ptchown.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ptchown.te > tmp/ptchown.tmp /usr/bin/checkmodule -M -m tmp/ptchown.tmp -o tmp/ptchown.mod /usr/bin/checkmodule: loading policy configuration from tmp/ptchown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ptchown.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ptchown.fc > tmp/ptchown.mod.fc Creating mls ptchown.pp policy package /usr/bin/semodule_package -o ptchown.pp -m tmp/ptchown.mod -f tmp/ptchown.mod.fc Compliling mls publicfile.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/publicfile.te > tmp/publicfile.tmp /usr/bin/checkmodule -M -m tmp/publicfile.tmp -o tmp/publicfile.mod /usr/bin/checkmodule: loading policy configuration from tmp/publicfile.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/publicfile.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/publicfile.fc > tmp/publicfile.mod.fc Creating mls publicfile.pp policy package /usr/bin/semodule_package -o publicfile.pp -m tmp/publicfile.mod -f tmp/publicfile.mod.fc Compliling mls pulseaudio.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pulseaudio.te > tmp/pulseaudio.tmp /usr/bin/checkmodule -M -m tmp/pulseaudio.tmp -o tmp/pulseaudio.mod /usr/bin/checkmodule: loading policy configuration from tmp/pulseaudio.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pulseaudio.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pulseaudio.fc > tmp/pulseaudio.mod.fc Creating mls pulseaudio.pp policy package /usr/bin/semodule_package -o pulseaudio.pp -m tmp/pulseaudio.mod -f tmp/pulseaudio.mod.fc Compliling mls puppet.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/puppet.te > tmp/puppet.tmp /usr/bin/checkmodule -M -m tmp/puppet.tmp -o tmp/puppet.mod /usr/bin/checkmodule: loading policy configuration from tmp/puppet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/puppet.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/puppet.fc > tmp/puppet.mod.fc Creating mls puppet.pp policy package /usr/bin/semodule_package -o puppet.pp -m tmp/puppet.mod -f tmp/puppet.mod.fc Compliling mls pwauth.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pwauth.te > tmp/pwauth.tmp /usr/bin/checkmodule -M -m tmp/pwauth.tmp -o tmp/pwauth.mod /usr/bin/checkmodule: loading policy configuration from tmp/pwauth.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pwauth.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pwauth.fc > tmp/pwauth.mod.fc Creating mls pwauth.pp policy package /usr/bin/semodule_package -o pwauth.pp -m tmp/pwauth.mod -f tmp/pwauth.mod.fc Compliling mls pxe.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pxe.te > tmp/pxe.tmp /usr/bin/checkmodule -M -m tmp/pxe.tmp -o tmp/pxe.mod /usr/bin/checkmodule: loading policy configuration from tmp/pxe.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pxe.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pxe.fc > tmp/pxe.mod.fc Creating mls pxe.pp policy package /usr/bin/semodule_package -o pxe.pp -m tmp/pxe.mod -f tmp/pxe.mod.fc Compliling mls pyicqt.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pyicqt.te > tmp/pyicqt.tmp /usr/bin/checkmodule -M -m tmp/pyicqt.tmp -o tmp/pyicqt.mod /usr/bin/checkmodule: loading policy configuration from tmp/pyicqt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pyicqt.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pyicqt.fc > tmp/pyicqt.mod.fc Creating mls pyicqt.pp policy package /usr/bin/semodule_package -o pyicqt.pp -m tmp/pyicqt.mod -f tmp/pyicqt.mod.fc Compliling mls pyzor.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/pyzor.te > tmp/pyzor.tmp /usr/bin/checkmodule -M -m tmp/pyzor.tmp -o tmp/pyzor.mod /usr/bin/checkmodule: loading policy configuration from tmp/pyzor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/pyzor.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/pyzor.fc > tmp/pyzor.mod.fc Creating mls pyzor.pp policy package /usr/bin/semodule_package -o pyzor.pp -m tmp/pyzor.mod -f tmp/pyzor.mod.fc Compliling mls qemu.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qemu.te > tmp/qemu.tmp /usr/bin/checkmodule -M -m tmp/qemu.tmp -o tmp/qemu.mod /usr/bin/checkmodule: loading policy configuration from tmp/qemu.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qemu.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qemu.fc > tmp/qemu.mod.fc Creating mls qemu.pp policy package /usr/bin/semodule_package -o qemu.pp -m tmp/qemu.mod -f tmp/qemu.mod.fc Compliling mls qmail.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qmail.te > tmp/qmail.tmp /usr/bin/checkmodule -M -m tmp/qmail.tmp -o tmp/qmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/qmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qmail.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qmail.fc > tmp/qmail.mod.fc Creating mls qmail.pp policy package /usr/bin/semodule_package -o qmail.pp -m tmp/qmail.mod -f tmp/qmail.mod.fc Compliling mls qpid.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/qpid.te > tmp/qpid.tmp /usr/bin/checkmodule -M -m tmp/qpid.tmp -o tmp/qpid.mod /usr/bin/checkmodule: loading policy configuration from tmp/qpid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/qpid.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/qpid.fc > tmp/qpid.mod.fc Creating mls qpid.pp policy package /usr/bin/semodule_package -o qpid.pp -m tmp/qpid.mod -f tmp/qpid.mod.fc Compliling mls quantum.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quantum.te > tmp/quantum.tmp /usr/bin/checkmodule -M -m tmp/quantum.tmp -o tmp/quantum.mod /usr/bin/checkmodule: loading policy configuration from tmp/quantum.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/quantum.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quantum.fc > tmp/quantum.mod.fc Creating mls quantum.pp policy package /usr/bin/semodule_package -o quantum.pp -m tmp/quantum.mod -f tmp/quantum.mod.fc Compliling mls quota.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/quota.te > tmp/quota.tmp /usr/bin/checkmodule -M -m tmp/quota.tmp -o tmp/quota.mod /usr/bin/checkmodule: loading policy configuration from tmp/quota.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/quota.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/quota.fc > tmp/quota.mod.fc Creating mls quota.pp policy package /usr/bin/semodule_package -o quota.pp -m tmp/quota.mod -f tmp/quota.mod.fc Compliling mls rabbitmq.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rabbitmq.te > tmp/rabbitmq.tmp /usr/bin/checkmodule -M -m tmp/rabbitmq.tmp -o tmp/rabbitmq.mod /usr/bin/checkmodule: loading policy configuration from tmp/rabbitmq.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rabbitmq.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rabbitmq.fc > tmp/rabbitmq.mod.fc Creating mls rabbitmq.pp policy package /usr/bin/semodule_package -o rabbitmq.pp -m tmp/rabbitmq.mod -f tmp/rabbitmq.mod.fc Compliling mls radius.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radius.te > tmp/radius.tmp /usr/bin/checkmodule -M -m tmp/radius.tmp -o tmp/radius.mod /usr/bin/checkmodule: loading policy configuration from tmp/radius.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/radius.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radius.fc > tmp/radius.mod.fc Creating mls radius.pp policy package /usr/bin/semodule_package -o radius.pp -m tmp/radius.mod -f tmp/radius.mod.fc Compliling mls radvd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/radvd.te > tmp/radvd.tmp /usr/bin/checkmodule -M -m tmp/radvd.tmp -o tmp/radvd.mod /usr/bin/checkmodule: loading policy configuration from tmp/radvd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/radvd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/radvd.fc > tmp/radvd.mod.fc Creating mls radvd.pp policy package /usr/bin/semodule_package -o radvd.pp -m tmp/radvd.mod -f tmp/radvd.mod.fc Compliling mls raid.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/raid.te > tmp/raid.tmp /usr/bin/checkmodule -M -m tmp/raid.tmp -o tmp/raid.mod /usr/bin/checkmodule: loading policy configuration from tmp/raid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/raid.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/raid.fc > tmp/raid.mod.fc Creating mls raid.pp policy package /usr/bin/semodule_package -o raid.pp -m tmp/raid.mod -f tmp/raid.mod.fc Compliling mls razor.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/razor.te > tmp/razor.tmp /usr/bin/checkmodule -M -m tmp/razor.tmp -o tmp/razor.mod /usr/bin/checkmodule: loading policy configuration from tmp/razor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/razor.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/razor.fc > tmp/razor.mod.fc Creating mls razor.pp policy package /usr/bin/semodule_package -o razor.pp -m tmp/razor.mod -f tmp/razor.mod.fc Compliling mls rdisc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rdisc.te > tmp/rdisc.tmp /usr/bin/checkmodule -M -m tmp/rdisc.tmp -o tmp/rdisc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rdisc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rdisc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rdisc.fc > tmp/rdisc.mod.fc Creating mls rdisc.pp policy package /usr/bin/semodule_package -o rdisc.pp -m tmp/rdisc.mod -f tmp/rdisc.mod.fc Compliling mls readahead.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/readahead.te > tmp/readahead.tmp /usr/bin/checkmodule -M -m tmp/readahead.tmp -o tmp/readahead.mod /usr/bin/checkmodule: loading policy configuration from tmp/readahead.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/readahead.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/readahead.fc > tmp/readahead.mod.fc Creating mls readahead.pp policy package /usr/bin/semodule_package -o readahead.pp -m tmp/readahead.mod -f tmp/readahead.mod.fc Compliling mls realmd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/realmd.te > tmp/realmd.tmp /usr/bin/checkmodule -M -m tmp/realmd.tmp -o tmp/realmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/realmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/realmd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/realmd.fc > tmp/realmd.mod.fc Creating mls realmd.pp policy package /usr/bin/semodule_package -o realmd.pp -m tmp/realmd.mod -f tmp/realmd.mod.fc Compliling mls redis.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/redis.te > tmp/redis.tmp /usr/bin/checkmodule -M -m tmp/redis.tmp -o tmp/redis.mod /usr/bin/checkmodule: loading policy configuration from tmp/redis.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/redis.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/redis.fc > tmp/redis.mod.fc Creating mls redis.pp policy package /usr/bin/semodule_package -o redis.pp -m tmp/redis.mod -f tmp/redis.mod.fc Compliling mls remotelogin.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/remotelogin.te > tmp/remotelogin.tmp /usr/bin/checkmodule -M -m tmp/remotelogin.tmp -o tmp/remotelogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/remotelogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/remotelogin.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/remotelogin.fc > tmp/remotelogin.mod.fc Creating mls remotelogin.pp policy package /usr/bin/semodule_package -o remotelogin.pp -m tmp/remotelogin.mod -f tmp/remotelogin.mod.fc Compliling mls resmgr.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/resmgr.te > tmp/resmgr.tmp /usr/bin/checkmodule -M -m tmp/resmgr.tmp -o tmp/resmgr.mod /usr/bin/checkmodule: loading policy configuration from tmp/resmgr.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/resmgr.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/resmgr.fc > tmp/resmgr.mod.fc Creating mls resmgr.pp policy package /usr/bin/semodule_package -o resmgr.pp -m tmp/resmgr.mod -f tmp/resmgr.mod.fc Compliling mls rgmanager.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rgmanager.te > tmp/rgmanager.tmp /usr/bin/checkmodule -M -m tmp/rgmanager.tmp -o tmp/rgmanager.mod /usr/bin/checkmodule: loading policy configuration from tmp/rgmanager.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rgmanager.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rgmanager.fc > tmp/rgmanager.mod.fc Creating mls rgmanager.pp policy package /usr/bin/semodule_package -o rgmanager.pp -m tmp/rgmanager.mod -f tmp/rgmanager.mod.fc Compliling mls rhcs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhcs.te > tmp/rhcs.tmp /usr/bin/checkmodule -M -m tmp/rhcs.tmp -o tmp/rhcs.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhcs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhcs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhcs.fc > tmp/rhcs.mod.fc Creating mls rhcs.pp policy package /usr/bin/semodule_package -o rhcs.pp -m tmp/rhcs.mod -f tmp/rhcs.mod.fc Compliling mls rhgb.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhgb.te > tmp/rhgb.tmp /usr/bin/checkmodule -M -m tmp/rhgb.tmp -o tmp/rhgb.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhgb.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhgb.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhgb.fc > tmp/rhgb.mod.fc Creating mls rhgb.pp policy package /usr/bin/semodule_package -o rhgb.pp -m tmp/rhgb.mod -f tmp/rhgb.mod.fc Compliling mls rhsmcertd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rhsmcertd.te > tmp/rhsmcertd.tmp /usr/bin/checkmodule -M -m tmp/rhsmcertd.tmp -o tmp/rhsmcertd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rhsmcertd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rhsmcertd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rhsmcertd.fc > tmp/rhsmcertd.mod.fc Creating mls rhsmcertd.pp policy package /usr/bin/semodule_package -o rhsmcertd.pp -m tmp/rhsmcertd.mod -f tmp/rhsmcertd.mod.fc Compliling mls ricci.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ricci.te > tmp/ricci.tmp /usr/bin/checkmodule -M -m tmp/ricci.tmp -o tmp/ricci.mod /usr/bin/checkmodule: loading policy configuration from tmp/ricci.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ricci.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ricci.fc > tmp/ricci.mod.fc Creating mls ricci.pp policy package /usr/bin/semodule_package -o ricci.pp -m tmp/ricci.mod -f tmp/ricci.mod.fc Compliling mls rlogin.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rlogin.te > tmp/rlogin.tmp /usr/bin/checkmodule -M -m tmp/rlogin.tmp -o tmp/rlogin.mod /usr/bin/checkmodule: loading policy configuration from tmp/rlogin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rlogin.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rlogin.fc > tmp/rlogin.mod.fc Creating mls rlogin.pp policy package /usr/bin/semodule_package -o rlogin.pp -m tmp/rlogin.mod -f tmp/rlogin.mod.fc Compliling mls rngd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rngd.te > tmp/rngd.tmp /usr/bin/checkmodule -M -m tmp/rngd.tmp -o tmp/rngd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rngd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rngd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rngd.fc > tmp/rngd.mod.fc Creating mls rngd.pp policy package /usr/bin/semodule_package -o rngd.pp -m tmp/rngd.mod -f tmp/rngd.mod.fc Compliling mls roundup.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/roundup.te > tmp/roundup.tmp /usr/bin/checkmodule -M -m tmp/roundup.tmp -o tmp/roundup.mod /usr/bin/checkmodule: loading policy configuration from tmp/roundup.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/roundup.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/roundup.fc > tmp/roundup.mod.fc Creating mls roundup.pp policy package /usr/bin/semodule_package -o roundup.pp -m tmp/roundup.mod -f tmp/roundup.mod.fc Compliling mls rpc.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpc.te > tmp/rpc.tmp /usr/bin/checkmodule -M -m tmp/rpc.tmp -o tmp/rpc.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpc.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpc.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpc.fc > tmp/rpc.mod.fc Creating mls rpc.pp policy package /usr/bin/semodule_package -o rpc.pp -m tmp/rpc.mod -f tmp/rpc.mod.fc Compliling mls rpcbind.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpcbind.te > tmp/rpcbind.tmp /usr/bin/checkmodule -M -m tmp/rpcbind.tmp -o tmp/rpcbind.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpcbind.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpcbind.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpcbind.fc > tmp/rpcbind.mod.fc Creating mls rpcbind.pp policy package /usr/bin/semodule_package -o rpcbind.pp -m tmp/rpcbind.mod -f tmp/rpcbind.mod.fc Compliling mls rpm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rpm.te > tmp/rpm.tmp /usr/bin/checkmodule -M -m tmp/rpm.tmp -o tmp/rpm.mod /usr/bin/checkmodule: loading policy configuration from tmp/rpm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rpm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rpm.fc > tmp/rpm.mod.fc Creating mls rpm.pp policy package /usr/bin/semodule_package -o rpm.pp -m tmp/rpm.mod -f tmp/rpm.mod.fc Compliling mls rshd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rshd.te > tmp/rshd.tmp /usr/bin/checkmodule -M -m tmp/rshd.tmp -o tmp/rshd.mod /usr/bin/checkmodule: loading policy configuration from tmp/rshd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rshd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rshd.fc > tmp/rshd.mod.fc Creating mls rshd.pp policy package /usr/bin/semodule_package -o rshd.pp -m tmp/rshd.mod -f tmp/rshd.mod.fc Compliling mls rssh.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rssh.te > tmp/rssh.tmp /usr/bin/checkmodule -M -m tmp/rssh.tmp -o tmp/rssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/rssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rssh.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rssh.fc > tmp/rssh.mod.fc Creating mls rssh.pp policy package /usr/bin/semodule_package -o rssh.pp -m tmp/rssh.mod -f tmp/rssh.mod.fc Compliling mls rsync.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rsync.te > tmp/rsync.tmp /usr/bin/checkmodule -M -m tmp/rsync.tmp -o tmp/rsync.mod /usr/bin/checkmodule: loading policy configuration from tmp/rsync.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rsync.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rsync.fc > tmp/rsync.mod.fc Creating mls rsync.pp policy package /usr/bin/semodule_package -o rsync.pp -m tmp/rsync.mod -f tmp/rsync.mod.fc Compliling mls rtkit.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rtkit.te > tmp/rtkit.tmp /usr/bin/checkmodule -M -m tmp/rtkit.tmp -o tmp/rtkit.mod /usr/bin/checkmodule: loading policy configuration from tmp/rtkit.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rtkit.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rtkit.fc > tmp/rtkit.mod.fc Creating mls rtkit.pp policy package /usr/bin/semodule_package -o rtkit.pp -m tmp/rtkit.mod -f tmp/rtkit.mod.fc Compliling mls rwho.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/rwho.te > tmp/rwho.tmp /usr/bin/checkmodule -M -m tmp/rwho.tmp -o tmp/rwho.mod /usr/bin/checkmodule: loading policy configuration from tmp/rwho.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/rwho.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/rwho.fc > tmp/rwho.mod.fc Creating mls rwho.pp policy package /usr/bin/semodule_package -o rwho.pp -m tmp/rwho.mod -f tmp/rwho.mod.fc Compliling mls samba.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samba.te > tmp/samba.tmp /usr/bin/checkmodule -M -m tmp/samba.tmp -o tmp/samba.mod /usr/bin/checkmodule: loading policy configuration from tmp/samba.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/samba.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samba.fc > tmp/samba.mod.fc Creating mls samba.pp policy package /usr/bin/semodule_package -o samba.pp -m tmp/samba.mod -f tmp/samba.mod.fc Compliling mls sambagui.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sambagui.te > tmp/sambagui.tmp /usr/bin/checkmodule -M -m tmp/sambagui.tmp -o tmp/sambagui.mod /usr/bin/checkmodule: loading policy configuration from tmp/sambagui.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sambagui.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sambagui.fc > tmp/sambagui.mod.fc Creating mls sambagui.pp policy package /usr/bin/semodule_package -o sambagui.pp -m tmp/sambagui.mod -f tmp/sambagui.mod.fc Compliling mls samhain.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/samhain.te > tmp/samhain.tmp /usr/bin/checkmodule -M -m tmp/samhain.tmp -o tmp/samhain.mod /usr/bin/checkmodule: loading policy configuration from tmp/samhain.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/samhain.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/samhain.fc > tmp/samhain.mod.fc Creating mls samhain.pp policy package /usr/bin/semodule_package -o samhain.pp -m tmp/samhain.mod -f tmp/samhain.mod.fc Compliling mls sanlock.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sanlock.te > tmp/sanlock.tmp /usr/bin/checkmodule -M -m tmp/sanlock.tmp -o tmp/sanlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/sanlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sanlock.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sanlock.fc > tmp/sanlock.mod.fc Creating mls sanlock.pp policy package /usr/bin/semodule_package -o sanlock.pp -m tmp/sanlock.mod -f tmp/sanlock.mod.fc Compliling mls sasl.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sasl.te > tmp/sasl.tmp /usr/bin/checkmodule -M -m tmp/sasl.tmp -o tmp/sasl.mod /usr/bin/checkmodule: loading policy configuration from tmp/sasl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sasl.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sasl.fc > tmp/sasl.mod.fc Creating mls sasl.pp policy package /usr/bin/semodule_package -o sasl.pp -m tmp/sasl.mod -f tmp/sasl.mod.fc Compliling mls sblim.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sblim.te > tmp/sblim.tmp /usr/bin/checkmodule -M -m tmp/sblim.tmp -o tmp/sblim.mod /usr/bin/checkmodule: loading policy configuration from tmp/sblim.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sblim.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sblim.fc > tmp/sblim.mod.fc Creating mls sblim.pp policy package /usr/bin/semodule_package -o sblim.pp -m tmp/sblim.mod -f tmp/sblim.mod.fc Compliling mls screen.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/screen.te > tmp/screen.tmp /usr/bin/checkmodule -M -m tmp/screen.tmp -o tmp/screen.mod /usr/bin/checkmodule: loading policy configuration from tmp/screen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/screen.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/screen.fc > tmp/screen.mod.fc Creating mls screen.pp policy package /usr/bin/semodule_package -o screen.pp -m tmp/screen.mod -f tmp/screen.mod.fc Compliling mls secadm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/secadm.te > tmp/secadm.tmp /usr/bin/checkmodule -M -m tmp/secadm.tmp -o tmp/secadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/secadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/secadm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/secadm.fc > tmp/secadm.mod.fc Creating mls secadm.pp policy package /usr/bin/semodule_package -o secadm.pp -m tmp/secadm.mod -f tmp/secadm.mod.fc Compliling mls sectoolm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sectoolm.te > tmp/sectoolm.tmp /usr/bin/checkmodule -M -m tmp/sectoolm.tmp -o tmp/sectoolm.mod /usr/bin/checkmodule: loading policy configuration from tmp/sectoolm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sectoolm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sectoolm.fc > tmp/sectoolm.mod.fc Creating mls sectoolm.pp policy package /usr/bin/semodule_package -o sectoolm.pp -m tmp/sectoolm.mod -f tmp/sectoolm.mod.fc Compliling mls sendmail.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sendmail.te > tmp/sendmail.tmp /usr/bin/checkmodule -M -m tmp/sendmail.tmp -o tmp/sendmail.mod /usr/bin/checkmodule: loading policy configuration from tmp/sendmail.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sendmail.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sendmail.fc > tmp/sendmail.mod.fc Creating mls sendmail.pp policy package /usr/bin/semodule_package -o sendmail.pp -m tmp/sendmail.mod -f tmp/sendmail.mod.fc Compliling mls sensord.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sensord.te > tmp/sensord.tmp /usr/bin/checkmodule -M -m tmp/sensord.tmp -o tmp/sensord.mod /usr/bin/checkmodule: loading policy configuration from tmp/sensord.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sensord.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sensord.fc > tmp/sensord.mod.fc Creating mls sensord.pp policy package /usr/bin/semodule_package -o sensord.pp -m tmp/sensord.mod -f tmp/sensord.mod.fc Compliling mls setrans.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/setrans.te > tmp/setrans.tmp /usr/bin/checkmodule -M -m tmp/setrans.tmp -o tmp/setrans.mod /usr/bin/checkmodule: loading policy configuration from tmp/setrans.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/setrans.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/setrans.fc > tmp/setrans.mod.fc Creating mls setrans.pp policy package /usr/bin/semodule_package -o setrans.pp -m tmp/setrans.mod -f tmp/setrans.mod.fc Compliling mls setroubleshoot.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/setroubleshoot.te > tmp/setroubleshoot.tmp /usr/bin/checkmodule -M -m tmp/setroubleshoot.tmp -o tmp/setroubleshoot.mod /usr/bin/checkmodule: loading policy configuration from tmp/setroubleshoot.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/setroubleshoot.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/setroubleshoot.fc > tmp/setroubleshoot.mod.fc Creating mls setroubleshoot.pp policy package /usr/bin/semodule_package -o setroubleshoot.pp -m tmp/setroubleshoot.mod -f tmp/setroubleshoot.mod.fc Compliling mls seunshare.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/apps/seunshare.te > tmp/seunshare.tmp /usr/bin/checkmodule -M -m tmp/seunshare.tmp -o tmp/seunshare.mod /usr/bin/checkmodule: loading policy configuration from tmp/seunshare.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/seunshare.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/apps/seunshare.fc > tmp/seunshare.mod.fc Creating mls seunshare.pp policy package /usr/bin/semodule_package -o seunshare.pp -m tmp/seunshare.mod -f tmp/seunshare.mod.fc Compliling mls shorewall.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shorewall.te > tmp/shorewall.tmp /usr/bin/checkmodule -M -m tmp/shorewall.tmp -o tmp/shorewall.mod /usr/bin/checkmodule: loading policy configuration from tmp/shorewall.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/shorewall.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shorewall.fc > tmp/shorewall.mod.fc Creating mls shorewall.pp policy package /usr/bin/semodule_package -o shorewall.pp -m tmp/shorewall.mod -f tmp/shorewall.mod.fc Compliling mls shutdown.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/shutdown.te > tmp/shutdown.tmp /usr/bin/checkmodule -M -m tmp/shutdown.tmp -o tmp/shutdown.mod /usr/bin/checkmodule: loading policy configuration from tmp/shutdown.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/shutdown.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/shutdown.fc > tmp/shutdown.mod.fc Creating mls shutdown.pp policy package /usr/bin/semodule_package -o shutdown.pp -m tmp/shutdown.mod -f tmp/shutdown.mod.fc Compliling mls slocate.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slocate.te > tmp/slocate.tmp /usr/bin/checkmodule -M -m tmp/slocate.tmp -o tmp/slocate.mod /usr/bin/checkmodule: loading policy configuration from tmp/slocate.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slocate.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slocate.fc > tmp/slocate.mod.fc Creating mls slocate.pp policy package /usr/bin/semodule_package -o slocate.pp -m tmp/slocate.mod -f tmp/slocate.mod.fc Compliling mls slpd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slpd.te > tmp/slpd.tmp /usr/bin/checkmodule -M -m tmp/slpd.tmp -o tmp/slpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/slpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slpd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slpd.fc > tmp/slpd.mod.fc Creating mls slpd.pp policy package /usr/bin/semodule_package -o slpd.pp -m tmp/slpd.mod -f tmp/slpd.mod.fc Compliling mls slrnpull.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/slrnpull.te > tmp/slrnpull.tmp /usr/bin/checkmodule -M -m tmp/slrnpull.tmp -o tmp/slrnpull.mod /usr/bin/checkmodule: loading policy configuration from tmp/slrnpull.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/slrnpull.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/slrnpull.fc > tmp/slrnpull.mod.fc Creating mls slrnpull.pp policy package /usr/bin/semodule_package -o slrnpull.pp -m tmp/slrnpull.mod -f tmp/slrnpull.mod.fc Compliling mls smartmon.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smartmon.te > tmp/smartmon.tmp /usr/bin/checkmodule -M -m tmp/smartmon.tmp -o tmp/smartmon.mod /usr/bin/checkmodule: loading policy configuration from tmp/smartmon.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smartmon.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smartmon.fc > tmp/smartmon.mod.fc Creating mls smartmon.pp policy package /usr/bin/semodule_package -o smartmon.pp -m tmp/smartmon.mod -f tmp/smartmon.mod.fc Compliling mls smokeping.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smokeping.te > tmp/smokeping.tmp /usr/bin/checkmodule -M -m tmp/smokeping.tmp -o tmp/smokeping.mod /usr/bin/checkmodule: loading policy configuration from tmp/smokeping.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smokeping.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smokeping.fc > tmp/smokeping.mod.fc Creating mls smokeping.pp policy package /usr/bin/semodule_package -o smokeping.pp -m tmp/smokeping.mod -f tmp/smokeping.mod.fc Compliling mls smoltclient.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smoltclient.te > tmp/smoltclient.tmp /usr/bin/checkmodule -M -m tmp/smoltclient.tmp -o tmp/smoltclient.mod /usr/bin/checkmodule: loading policy configuration from tmp/smoltclient.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smoltclient.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smoltclient.fc > tmp/smoltclient.mod.fc Creating mls smoltclient.pp policy package /usr/bin/semodule_package -o smoltclient.pp -m tmp/smoltclient.mod -f tmp/smoltclient.mod.fc Compliling mls smstools.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/smstools.te > tmp/smstools.tmp /usr/bin/checkmodule -M -m tmp/smstools.tmp -o tmp/smstools.mod /usr/bin/checkmodule: loading policy configuration from tmp/smstools.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/smstools.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/smstools.fc > tmp/smstools.mod.fc Creating mls smstools.pp policy package /usr/bin/semodule_package -o smstools.pp -m tmp/smstools.mod -f tmp/smstools.mod.fc Compliling mls snmp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snmp.te > tmp/snmp.tmp /usr/bin/checkmodule -M -m tmp/snmp.tmp -o tmp/snmp.mod /usr/bin/checkmodule: loading policy configuration from tmp/snmp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/snmp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snmp.fc > tmp/snmp.mod.fc Creating mls snmp.pp policy package /usr/bin/semodule_package -o snmp.pp -m tmp/snmp.mod -f tmp/snmp.mod.fc Compliling mls snort.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/snort.te > tmp/snort.tmp /usr/bin/checkmodule -M -m tmp/snort.tmp -o tmp/snort.mod /usr/bin/checkmodule: loading policy configuration from tmp/snort.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/snort.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/snort.fc > tmp/snort.mod.fc Creating mls snort.pp policy package /usr/bin/semodule_package -o snort.pp -m tmp/snort.mod -f tmp/snort.mod.fc Compliling mls sosreport.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sosreport.te > tmp/sosreport.tmp /usr/bin/checkmodule -M -m tmp/sosreport.tmp -o tmp/sosreport.mod /usr/bin/checkmodule: loading policy configuration from tmp/sosreport.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sosreport.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sosreport.fc > tmp/sosreport.mod.fc Creating mls sosreport.pp policy package /usr/bin/semodule_package -o sosreport.pp -m tmp/sosreport.mod -f tmp/sosreport.mod.fc Compliling mls soundserver.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/soundserver.te > tmp/soundserver.tmp /usr/bin/checkmodule -M -m tmp/soundserver.tmp -o tmp/soundserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/soundserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/soundserver.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/soundserver.fc > tmp/soundserver.mod.fc Creating mls soundserver.pp policy package /usr/bin/semodule_package -o soundserver.pp -m tmp/soundserver.mod -f tmp/soundserver.mod.fc Compliling mls spamassassin.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/spamassassin.te > tmp/spamassassin.tmp /usr/bin/checkmodule -M -m tmp/spamassassin.tmp -o tmp/spamassassin.mod /usr/bin/checkmodule: loading policy configuration from tmp/spamassassin.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/spamassassin.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/spamassassin.fc > tmp/spamassassin.mod.fc Creating mls spamassassin.pp policy package /usr/bin/semodule_package -o spamassassin.pp -m tmp/spamassassin.mod -f tmp/spamassassin.mod.fc Compliling mls speedtouch.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/speedtouch.te > tmp/speedtouch.tmp /usr/bin/checkmodule -M -m tmp/speedtouch.tmp -o tmp/speedtouch.mod /usr/bin/checkmodule: loading policy configuration from tmp/speedtouch.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/speedtouch.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/speedtouch.fc > tmp/speedtouch.mod.fc Creating mls speedtouch.pp policy package /usr/bin/semodule_package -o speedtouch.pp -m tmp/speedtouch.mod -f tmp/speedtouch.mod.fc Compliling mls squid.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/squid.te > tmp/squid.tmp /usr/bin/checkmodule -M -m tmp/squid.tmp -o tmp/squid.mod /usr/bin/checkmodule: loading policy configuration from tmp/squid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/squid.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/squid.fc > tmp/squid.mod.fc Creating mls squid.pp policy package /usr/bin/semodule_package -o squid.pp -m tmp/squid.mod -f tmp/squid.mod.fc Compliling mls ssh.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/ssh.te > tmp/ssh.tmp /usr/bin/checkmodule -M -m tmp/ssh.tmp -o tmp/ssh.mod /usr/bin/checkmodule: loading policy configuration from tmp/ssh.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ssh.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/ssh.fc > tmp/ssh.mod.fc Creating mls ssh.pp policy package /usr/bin/semodule_package -o ssh.pp -m tmp/ssh.mod -f tmp/ssh.mod.fc Compliling mls sssd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sssd.te > tmp/sssd.tmp /usr/bin/checkmodule -M -m tmp/sssd.tmp -o tmp/sssd.mod /usr/bin/checkmodule: loading policy configuration from tmp/sssd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sssd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sssd.fc > tmp/sssd.mod.fc Creating mls sssd.pp policy package /usr/bin/semodule_package -o sssd.pp -m tmp/sssd.mod -f tmp/sssd.mod.fc Compliling mls staff.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/staff.te > tmp/staff.tmp /usr/bin/checkmodule -M -m tmp/staff.tmp -o tmp/staff.mod /usr/bin/checkmodule: loading policy configuration from tmp/staff.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/staff.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/staff.fc > tmp/staff.mod.fc Creating mls staff.pp policy package /usr/bin/semodule_package -o staff.pp -m tmp/staff.mod -f tmp/staff.mod.fc Compliling mls stunnel.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/stunnel.te > tmp/stunnel.tmp /usr/bin/checkmodule -M -m tmp/stunnel.tmp -o tmp/stunnel.mod /usr/bin/checkmodule: loading policy configuration from tmp/stunnel.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/stunnel.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/stunnel.fc > tmp/stunnel.mod.fc Creating mls stunnel.pp policy package /usr/bin/semodule_package -o stunnel.pp -m tmp/stunnel.mod -f tmp/stunnel.mod.fc Compliling mls su.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/su.te > tmp/su.tmp /usr/bin/checkmodule -M -m tmp/su.tmp -o tmp/su.mod /usr/bin/checkmodule: loading policy configuration from tmp/su.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/su.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/su.fc > tmp/su.mod.fc Creating mls su.pp policy package /usr/bin/semodule_package -o su.pp -m tmp/su.mod -f tmp/su.mod.fc Compliling mls sudo.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/sudo.te > tmp/sudo.tmp /usr/bin/checkmodule -M -m tmp/sudo.tmp -o tmp/sudo.mod /usr/bin/checkmodule: loading policy configuration from tmp/sudo.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sudo.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/sudo.fc > tmp/sudo.mod.fc Creating mls sudo.pp policy package /usr/bin/semodule_package -o sudo.pp -m tmp/sudo.mod -f tmp/sudo.mod.fc Compliling mls svnserve.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/svnserve.te > tmp/svnserve.tmp /usr/bin/checkmodule -M -m tmp/svnserve.tmp -o tmp/svnserve.mod /usr/bin/checkmodule: loading policy configuration from tmp/svnserve.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/svnserve.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/svnserve.fc > tmp/svnserve.mod.fc Creating mls svnserve.pp policy package /usr/bin/semodule_package -o svnserve.pp -m tmp/svnserve.mod -f tmp/svnserve.mod.fc Compliling mls sxid.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sxid.te > tmp/sxid.tmp /usr/bin/checkmodule -M -m tmp/sxid.tmp -o tmp/sxid.mod /usr/bin/checkmodule: loading policy configuration from tmp/sxid.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sxid.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sxid.fc > tmp/sxid.mod.fc Creating mls sxid.pp policy package /usr/bin/semodule_package -o sxid.pp -m tmp/sxid.mod -f tmp/sxid.mod.fc Compliling mls sysstat.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/sysstat.te > tmp/sysstat.tmp /usr/bin/checkmodule -M -m tmp/sysstat.tmp -o tmp/sysstat.mod /usr/bin/checkmodule: loading policy configuration from tmp/sysstat.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/sysstat.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/sysstat.fc > tmp/sysstat.mod.fc Creating mls sysstat.pp policy package /usr/bin/semodule_package -o sysstat.pp -m tmp/sysstat.mod -f tmp/sysstat.mod.fc Compliling mls systemtap.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/systemtap.te > tmp/systemtap.tmp /usr/bin/checkmodule -M -m tmp/systemtap.tmp -o tmp/systemtap.mod /usr/bin/checkmodule: loading policy configuration from tmp/systemtap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/systemtap.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/systemtap.fc > tmp/systemtap.mod.fc Creating mls systemtap.pp policy package /usr/bin/semodule_package -o systemtap.pp -m tmp/systemtap.mod -f tmp/systemtap.mod.fc Compliling mls tcpd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcpd.te > tmp/tcpd.tmp /usr/bin/checkmodule -M -m tmp/tcpd.tmp -o tmp/tcpd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcpd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tcpd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcpd.fc > tmp/tcpd.mod.fc Creating mls tcpd.pp policy package /usr/bin/semodule_package -o tcpd.pp -m tmp/tcpd.mod -f tmp/tcpd.mod.fc Compliling mls tcsd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tcsd.te > tmp/tcsd.tmp /usr/bin/checkmodule -M -m tmp/tcsd.tmp -o tmp/tcsd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tcsd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tcsd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tcsd.fc > tmp/tcsd.mod.fc Creating mls tcsd.pp policy package /usr/bin/semodule_package -o tcsd.pp -m tmp/tcsd.mod -f tmp/tcsd.mod.fc Compliling mls telepathy.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telepathy.te > tmp/telepathy.tmp /usr/bin/checkmodule -M -m tmp/telepathy.tmp -o tmp/telepathy.mod /usr/bin/checkmodule: loading policy configuration from tmp/telepathy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/telepathy.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telepathy.fc > tmp/telepathy.mod.fc Creating mls telepathy.pp policy package /usr/bin/semodule_package -o telepathy.pp -m tmp/telepathy.mod -f tmp/telepathy.mod.fc Compliling mls telnet.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/telnet.te > tmp/telnet.tmp /usr/bin/checkmodule -M -m tmp/telnet.tmp -o tmp/telnet.mod /usr/bin/checkmodule: loading policy configuration from tmp/telnet.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/telnet.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/telnet.fc > tmp/telnet.mod.fc Creating mls telnet.pp policy package /usr/bin/semodule_package -o telnet.pp -m tmp/telnet.mod -f tmp/telnet.mod.fc Compliling mls tftp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tftp.te > tmp/tftp.tmp /usr/bin/checkmodule -M -m tmp/tftp.tmp -o tmp/tftp.mod /usr/bin/checkmodule: loading policy configuration from tmp/tftp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tftp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tftp.fc > tmp/tftp.mod.fc Creating mls tftp.pp policy package /usr/bin/semodule_package -o tftp.pp -m tmp/tftp.mod -f tmp/tftp.mod.fc Compliling mls tgtd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tgtd.te > tmp/tgtd.tmp /usr/bin/checkmodule -M -m tmp/tgtd.tmp -o tmp/tgtd.mod /usr/bin/checkmodule: loading policy configuration from tmp/tgtd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tgtd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tgtd.fc > tmp/tgtd.mod.fc Creating mls tgtd.pp policy package /usr/bin/semodule_package -o tgtd.pp -m tmp/tgtd.mod -f tmp/tgtd.mod.fc Compliling mls thunderbird.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/thunderbird.te > tmp/thunderbird.tmp /usr/bin/checkmodule -M -m tmp/thunderbird.tmp -o tmp/thunderbird.mod /usr/bin/checkmodule: loading policy configuration from tmp/thunderbird.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/thunderbird.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/thunderbird.fc > tmp/thunderbird.mod.fc Creating mls thunderbird.pp policy package /usr/bin/semodule_package -o thunderbird.pp -m tmp/thunderbird.mod -f tmp/thunderbird.mod.fc Compliling mls timidity.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/timidity.te > tmp/timidity.tmp /usr/bin/checkmodule -M -m tmp/timidity.tmp -o tmp/timidity.mod /usr/bin/checkmodule: loading policy configuration from tmp/timidity.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/timidity.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/timidity.fc > tmp/timidity.mod.fc Creating mls timidity.pp policy package /usr/bin/semodule_package -o timidity.pp -m tmp/timidity.mod -f tmp/timidity.mod.fc Compliling mls tmpreaper.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tmpreaper.te > tmp/tmpreaper.tmp /usr/bin/checkmodule -M -m tmp/tmpreaper.tmp -o tmp/tmpreaper.mod /usr/bin/checkmodule: loading policy configuration from tmp/tmpreaper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tmpreaper.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tmpreaper.fc > tmp/tmpreaper.mod.fc Creating mls tmpreaper.pp policy package /usr/bin/semodule_package -o tmpreaper.pp -m tmp/tmpreaper.mod -f tmp/tmpreaper.mod.fc Compliling mls tor.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tor.te > tmp/tor.tmp /usr/bin/checkmodule -M -m tmp/tor.tmp -o tmp/tor.mod /usr/bin/checkmodule: loading policy configuration from tmp/tor.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tor.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tor.fc > tmp/tor.mod.fc Creating mls tor.pp policy package /usr/bin/semodule_package -o tor.pp -m tmp/tor.mod -f tmp/tor.mod.fc Compliling mls transproxy.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/transproxy.te > tmp/transproxy.tmp /usr/bin/checkmodule -M -m tmp/transproxy.tmp -o tmp/transproxy.mod /usr/bin/checkmodule: loading policy configuration from tmp/transproxy.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/transproxy.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/transproxy.fc > tmp/transproxy.mod.fc Creating mls transproxy.pp policy package /usr/bin/semodule_package -o transproxy.pp -m tmp/transproxy.mod -f tmp/transproxy.mod.fc Compliling mls tripwire.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tripwire.te > tmp/tripwire.tmp /usr/bin/checkmodule -M -m tmp/tripwire.tmp -o tmp/tripwire.mod /usr/bin/checkmodule: loading policy configuration from tmp/tripwire.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tripwire.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tripwire.fc > tmp/tripwire.mod.fc Creating mls tripwire.pp policy package /usr/bin/semodule_package -o tripwire.pp -m tmp/tripwire.mod -f tmp/tripwire.mod.fc Compliling mls tuned.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tuned.te > tmp/tuned.tmp /usr/bin/checkmodule -M -m tmp/tuned.tmp -o tmp/tuned.mod /usr/bin/checkmodule: loading policy configuration from tmp/tuned.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tuned.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tuned.fc > tmp/tuned.mod.fc Creating mls tuned.pp policy package /usr/bin/semodule_package -o tuned.pp -m tmp/tuned.mod -f tmp/tuned.mod.fc Compliling mls tvtime.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tvtime.te > tmp/tvtime.tmp /usr/bin/checkmodule -M -m tmp/tvtime.tmp -o tmp/tvtime.mod /usr/bin/checkmodule: loading policy configuration from tmp/tvtime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tvtime.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tvtime.fc > tmp/tvtime.mod.fc Creating mls tvtime.pp policy package /usr/bin/semodule_package -o tvtime.pp -m tmp/tvtime.mod -f tmp/tvtime.mod.fc Compliling mls tzdata.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/tzdata.te > tmp/tzdata.tmp /usr/bin/checkmodule -M -m tmp/tzdata.tmp -o tmp/tzdata.mod /usr/bin/checkmodule: loading policy configuration from tmp/tzdata.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/tzdata.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/tzdata.fc > tmp/tzdata.mod.fc Creating mls tzdata.pp policy package /usr/bin/semodule_package -o tzdata.pp -m tmp/tzdata.mod -f tmp/tzdata.mod.fc Compliling mls ucspitcp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ucspitcp.te > tmp/ucspitcp.tmp /usr/bin/checkmodule -M -m tmp/ucspitcp.tmp -o tmp/ucspitcp.mod /usr/bin/checkmodule: loading policy configuration from tmp/ucspitcp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ucspitcp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ucspitcp.fc > tmp/ucspitcp.mod.fc Creating mls ucspitcp.pp policy package /usr/bin/semodule_package -o ucspitcp.pp -m tmp/ucspitcp.mod -f tmp/ucspitcp.mod.fc Compliling mls udev.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/udev.te > tmp/udev.tmp /usr/bin/checkmodule -M -m tmp/udev.tmp -o tmp/udev.mod /usr/bin/checkmodule: loading policy configuration from tmp/udev.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/udev.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/udev.fc > tmp/udev.mod.fc Creating mls udev.pp policy package /usr/bin/semodule_package -o udev.pp -m tmp/udev.mod -f tmp/udev.mod.fc Compliling mls ulogd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ulogd.te > tmp/ulogd.tmp /usr/bin/checkmodule -M -m tmp/ulogd.tmp -o tmp/ulogd.mod /usr/bin/checkmodule: loading policy configuration from tmp/ulogd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/ulogd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ulogd.fc > tmp/ulogd.mod.fc Creating mls ulogd.pp policy package /usr/bin/semodule_package -o ulogd.pp -m tmp/ulogd.mod -f tmp/ulogd.mod.fc Compliling mls uml.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uml.te > tmp/uml.tmp /usr/bin/checkmodule -M -m tmp/uml.tmp -o tmp/uml.mod /usr/bin/checkmodule: loading policy configuration from tmp/uml.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uml.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uml.fc > tmp/uml.mod.fc Creating mls uml.pp policy package /usr/bin/semodule_package -o uml.pp -m tmp/uml.mod -f tmp/uml.mod.fc Compliling mls unconfined.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/unconfined.te > tmp/unconfined.tmp /usr/bin/checkmodule -M -m tmp/unconfined.tmp -o tmp/unconfined.mod /usr/bin/checkmodule: loading policy configuration from tmp/unconfined.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/unconfined.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/unconfined.fc > tmp/unconfined.mod.fc Creating mls unconfined.pp policy package /usr/bin/semodule_package -o unconfined.pp -m tmp/unconfined.mod -f tmp/unconfined.mod.fc Compliling mls unprivuser.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/unprivuser.te > tmp/unprivuser.tmp /usr/bin/checkmodule -M -m tmp/unprivuser.tmp -o tmp/unprivuser.mod /usr/bin/checkmodule: loading policy configuration from tmp/unprivuser.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/unprivuser.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/unprivuser.fc > tmp/unprivuser.mod.fc Creating mls unprivuser.pp policy package /usr/bin/semodule_package -o unprivuser.pp -m tmp/unprivuser.mod -f tmp/unprivuser.mod.fc Compliling mls updfstab.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/updfstab.te > tmp/updfstab.tmp /usr/bin/checkmodule -M -m tmp/updfstab.tmp -o tmp/updfstab.mod /usr/bin/checkmodule: loading policy configuration from tmp/updfstab.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/updfstab.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/updfstab.fc > tmp/updfstab.mod.fc Creating mls updfstab.pp policy package /usr/bin/semodule_package -o updfstab.pp -m tmp/updfstab.mod -f tmp/updfstab.mod.fc Compliling mls uptime.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uptime.te > tmp/uptime.tmp /usr/bin/checkmodule -M -m tmp/uptime.tmp -o tmp/uptime.mod /usr/bin/checkmodule: loading policy configuration from tmp/uptime.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uptime.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uptime.fc > tmp/uptime.mod.fc Creating mls uptime.pp policy package /usr/bin/semodule_package -o uptime.pp -m tmp/uptime.mod -f tmp/uptime.mod.fc Compliling mls usbmodules.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmodules.te > tmp/usbmodules.tmp /usr/bin/checkmodule -M -m tmp/usbmodules.tmp -o tmp/usbmodules.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmodules.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usbmodules.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmodules.fc > tmp/usbmodules.mod.fc Creating mls usbmodules.pp policy package /usr/bin/semodule_package -o usbmodules.pp -m tmp/usbmodules.mod -f tmp/usbmodules.mod.fc Compliling mls usbmuxd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usbmuxd.te > tmp/usbmuxd.tmp /usr/bin/checkmodule -M -m tmp/usbmuxd.tmp -o tmp/usbmuxd.mod /usr/bin/checkmodule: loading policy configuration from tmp/usbmuxd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usbmuxd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usbmuxd.fc > tmp/usbmuxd.mod.fc Creating mls usbmuxd.pp policy package /usr/bin/semodule_package -o usbmuxd.pp -m tmp/usbmuxd.mod -f tmp/usbmuxd.mod.fc Compliling mls userhelper.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/userhelper.te > tmp/userhelper.tmp /usr/bin/checkmodule -M -m tmp/userhelper.tmp -o tmp/userhelper.mod /usr/bin/checkmodule: loading policy configuration from tmp/userhelper.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/userhelper.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/userhelper.fc > tmp/userhelper.mod.fc Creating mls userhelper.pp policy package /usr/bin/semodule_package -o userhelper.pp -m tmp/userhelper.mod -f tmp/userhelper.mod.fc Compliling mls usermanage.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/usermanage.te > tmp/usermanage.tmp /usr/bin/checkmodule -M -m tmp/usermanage.tmp -o tmp/usermanage.mod /usr/bin/checkmodule: loading policy configuration from tmp/usermanage.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usermanage.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/usermanage.fc > tmp/usermanage.mod.fc Creating mls usermanage.pp policy package /usr/bin/semodule_package -o usermanage.pp -m tmp/usermanage.mod -f tmp/usermanage.mod.fc Compliling mls usernetctl.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/usernetctl.te > tmp/usernetctl.tmp /usr/bin/checkmodule -M -m tmp/usernetctl.tmp -o tmp/usernetctl.mod /usr/bin/checkmodule: loading policy configuration from tmp/usernetctl.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/usernetctl.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/usernetctl.fc > tmp/usernetctl.mod.fc Creating mls usernetctl.pp policy package /usr/bin/semodule_package -o usernetctl.pp -m tmp/usernetctl.mod -f tmp/usernetctl.mod.fc Compliling mls uucp.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uucp.te > tmp/uucp.tmp /usr/bin/checkmodule -M -m tmp/uucp.tmp -o tmp/uucp.mod /usr/bin/checkmodule: loading policy configuration from tmp/uucp.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uucp.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uucp.fc > tmp/uucp.mod.fc Creating mls uucp.pp policy package /usr/bin/semodule_package -o uucp.pp -m tmp/uucp.mod -f tmp/uucp.mod.fc Compliling mls uuidd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uuidd.te > tmp/uuidd.tmp /usr/bin/checkmodule -M -m tmp/uuidd.tmp -o tmp/uuidd.mod /usr/bin/checkmodule: loading policy configuration from tmp/uuidd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uuidd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uuidd.fc > tmp/uuidd.mod.fc Creating mls uuidd.pp policy package /usr/bin/semodule_package -o uuidd.pp -m tmp/uuidd.mod -f tmp/uuidd.mod.fc Compliling mls uwimap.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/uwimap.te > tmp/uwimap.tmp /usr/bin/checkmodule -M -m tmp/uwimap.tmp -o tmp/uwimap.mod /usr/bin/checkmodule: loading policy configuration from tmp/uwimap.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/uwimap.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/uwimap.fc > tmp/uwimap.mod.fc Creating mls uwimap.pp policy package /usr/bin/semodule_package -o uwimap.pp -m tmp/uwimap.mod -f tmp/uwimap.mod.fc Compliling mls varnishd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/varnishd.te > tmp/varnishd.tmp /usr/bin/checkmodule -M -m tmp/varnishd.tmp -o tmp/varnishd.mod /usr/bin/checkmodule: loading policy configuration from tmp/varnishd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/varnishd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/varnishd.fc > tmp/varnishd.mod.fc Creating mls varnishd.pp policy package /usr/bin/semodule_package -o varnishd.pp -m tmp/varnishd.mod -f tmp/varnishd.mod.fc Compliling mls vbetool.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vbetool.te > tmp/vbetool.tmp /usr/bin/checkmodule -M -m tmp/vbetool.tmp -o tmp/vbetool.mod /usr/bin/checkmodule: loading policy configuration from tmp/vbetool.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vbetool.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vbetool.fc > tmp/vbetool.mod.fc Creating mls vbetool.pp policy package /usr/bin/semodule_package -o vbetool.pp -m tmp/vbetool.mod -f tmp/vbetool.mod.fc Compliling mls vdagent.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vdagent.te > tmp/vdagent.tmp /usr/bin/checkmodule -M -m tmp/vdagent.tmp -o tmp/vdagent.mod /usr/bin/checkmodule: loading policy configuration from tmp/vdagent.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vdagent.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vdagent.fc > tmp/vdagent.mod.fc Creating mls vdagent.pp policy package /usr/bin/semodule_package -o vdagent.pp -m tmp/vdagent.mod -f tmp/vdagent.mod.fc Compliling mls vhostmd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vhostmd.te > tmp/vhostmd.tmp /usr/bin/checkmodule -M -m tmp/vhostmd.tmp -o tmp/vhostmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vhostmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vhostmd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vhostmd.fc > tmp/vhostmd.mod.fc Creating mls vhostmd.pp policy package /usr/bin/semodule_package -o vhostmd.pp -m tmp/vhostmd.mod -f tmp/vhostmd.mod.fc Compliling mls virt.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/virt.te > tmp/virt.tmp /usr/bin/checkmodule -M -m tmp/virt.tmp -o tmp/virt.mod /usr/bin/checkmodule: loading policy configuration from tmp/virt.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/virt.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/virt.fc > tmp/virt.mod.fc Creating mls virt.pp policy package /usr/bin/semodule_package -o virt.pp -m tmp/virt.mod -f tmp/virt.mod.fc Compliling mls vlock.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vlock.te > tmp/vlock.tmp /usr/bin/checkmodule -M -m tmp/vlock.tmp -o tmp/vlock.mod /usr/bin/checkmodule: loading policy configuration from tmp/vlock.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vlock.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vlock.fc > tmp/vlock.mod.fc Creating mls vlock.pp policy package /usr/bin/semodule_package -o vlock.pp -m tmp/vlock.mod -f tmp/vlock.mod.fc Compliling mls vmware.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vmware.te > tmp/vmware.tmp /usr/bin/checkmodule -M -m tmp/vmware.tmp -o tmp/vmware.mod /usr/bin/checkmodule: loading policy configuration from tmp/vmware.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vmware.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vmware.fc > tmp/vmware.mod.fc Creating mls vmware.pp policy package /usr/bin/semodule_package -o vmware.pp -m tmp/vmware.mod -f tmp/vmware.mod.fc Compliling mls vnstatd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vnstatd.te > tmp/vnstatd.tmp /usr/bin/checkmodule -M -m tmp/vnstatd.tmp -o tmp/vnstatd.mod /usr/bin/checkmodule: loading policy configuration from tmp/vnstatd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vnstatd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vnstatd.fc > tmp/vnstatd.mod.fc Creating mls vnstatd.pp policy package /usr/bin/semodule_package -o vnstatd.pp -m tmp/vnstatd.mod -f tmp/vnstatd.mod.fc Compliling mls vpn.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/vpn.te > tmp/vpn.tmp /usr/bin/checkmodule -M -m tmp/vpn.tmp -o tmp/vpn.mod /usr/bin/checkmodule: loading policy configuration from tmp/vpn.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/vpn.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/vpn.fc > tmp/vpn.mod.fc Creating mls vpn.pp policy package /usr/bin/semodule_package -o vpn.pp -m tmp/vpn.mod -f tmp/vpn.mod.fc Compliling mls w3c.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/w3c.te > tmp/w3c.tmp /usr/bin/checkmodule -M -m tmp/w3c.tmp -o tmp/w3c.mod /usr/bin/checkmodule: loading policy configuration from tmp/w3c.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/w3c.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/w3c.fc > tmp/w3c.mod.fc Creating mls w3c.pp policy package /usr/bin/semodule_package -o w3c.pp -m tmp/w3c.mod -f tmp/w3c.mod.fc Compliling mls watchdog.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/watchdog.te > tmp/watchdog.tmp /usr/bin/checkmodule -M -m tmp/watchdog.tmp -o tmp/watchdog.mod /usr/bin/checkmodule: loading policy configuration from tmp/watchdog.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/watchdog.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/watchdog.fc > tmp/watchdog.mod.fc Creating mls watchdog.pp policy package /usr/bin/semodule_package -o watchdog.pp -m tmp/watchdog.mod -f tmp/watchdog.mod.fc Compliling mls wdmd.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wdmd.te > tmp/wdmd.tmp /usr/bin/checkmodule -M -m tmp/wdmd.tmp -o tmp/wdmd.mod /usr/bin/checkmodule: loading policy configuration from tmp/wdmd.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wdmd.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wdmd.fc > tmp/wdmd.mod.fc Creating mls wdmd.pp policy package /usr/bin/semodule_package -o wdmd.pp -m tmp/wdmd.mod -f tmp/wdmd.mod.fc Compliling mls webadm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webadm.te > tmp/webadm.tmp /usr/bin/checkmodule -M -m tmp/webadm.tmp -o tmp/webadm.mod /usr/bin/checkmodule: loading policy configuration from tmp/webadm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/webadm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webadm.fc > tmp/webadm.mod.fc Creating mls webadm.pp policy package /usr/bin/semodule_package -o webadm.pp -m tmp/webadm.mod -f tmp/webadm.mod.fc Compliling mls webalizer.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/webalizer.te > tmp/webalizer.tmp /usr/bin/checkmodule -M -m tmp/webalizer.tmp -o tmp/webalizer.mod /usr/bin/checkmodule: loading policy configuration from tmp/webalizer.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/webalizer.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/webalizer.fc > tmp/webalizer.mod.fc Creating mls webalizer.pp policy package /usr/bin/semodule_package -o webalizer.pp -m tmp/webalizer.mod -f tmp/webalizer.mod.fc Compliling mls wine.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wine.te > tmp/wine.tmp /usr/bin/checkmodule -M -m tmp/wine.tmp -o tmp/wine.mod /usr/bin/checkmodule: loading policy configuration from tmp/wine.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wine.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wine.fc > tmp/wine.mod.fc Creating mls wine.pp policy package /usr/bin/semodule_package -o wine.pp -m tmp/wine.mod -f tmp/wine.mod.fc Compliling mls wireshark.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wireshark.te > tmp/wireshark.tmp /usr/bin/checkmodule -M -m tmp/wireshark.tmp -o tmp/wireshark.mod /usr/bin/checkmodule: loading policy configuration from tmp/wireshark.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wireshark.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wireshark.fc > tmp/wireshark.mod.fc Creating mls wireshark.pp policy package /usr/bin/semodule_package -o wireshark.pp -m tmp/wireshark.mod -f tmp/wireshark.mod.fc Compliling mls wm.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/wm.te > tmp/wm.tmp /usr/bin/checkmodule -M -m tmp/wm.tmp -o tmp/wm.mod /usr/bin/checkmodule: loading policy configuration from tmp/wm.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/wm.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/wm.fc > tmp/wm.mod.fc Creating mls wm.pp policy package /usr/bin/semodule_package -o wm.pp -m tmp/wm.mod -f tmp/wm.mod.fc Compliling mls xen.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xen.te > tmp/xen.tmp /usr/bin/checkmodule -M -m tmp/xen.tmp -o tmp/xen.mod /usr/bin/checkmodule: loading policy configuration from tmp/xen.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xen.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xen.fc > tmp/xen.mod.fc Creating mls xen.pp policy package /usr/bin/semodule_package -o xen.pp -m tmp/xen.mod -f tmp/xen.mod.fc Compliling mls xfs.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xfs.te > tmp/xfs.tmp /usr/bin/checkmodule -M -m tmp/xfs.tmp -o tmp/xfs.mod /usr/bin/checkmodule: loading policy configuration from tmp/xfs.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xfs.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xfs.fc > tmp/xfs.mod.fc Creating mls xfs.pp policy package /usr/bin/semodule_package -o xfs.pp -m tmp/xfs.mod -f tmp/xfs.mod.fc Compliling mls xguest.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xguest.te > tmp/xguest.tmp /usr/bin/checkmodule -M -m tmp/xguest.tmp -o tmp/xguest.mod /usr/bin/checkmodule: loading policy configuration from tmp/xguest.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xguest.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xguest.fc > tmp/xguest.mod.fc Creating mls xguest.pp policy package /usr/bin/semodule_package -o xguest.pp -m tmp/xguest.mod -f tmp/xguest.mod.fc Compliling mls xprint.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xprint.te > tmp/xprint.tmp /usr/bin/checkmodule -M -m tmp/xprint.tmp -o tmp/xprint.mod /usr/bin/checkmodule: loading policy configuration from tmp/xprint.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xprint.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xprint.fc > tmp/xprint.mod.fc Creating mls xprint.pp policy package /usr/bin/semodule_package -o xprint.pp -m tmp/xprint.mod -f tmp/xprint.mod.fc Compliling mls xscreensaver.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/xscreensaver.te > tmp/xscreensaver.tmp /usr/bin/checkmodule -M -m tmp/xscreensaver.tmp -o tmp/xscreensaver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xscreensaver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xscreensaver.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/xscreensaver.fc > tmp/xscreensaver.mod.fc Creating mls xscreensaver.pp policy package /usr/bin/semodule_package -o xscreensaver.pp -m tmp/xscreensaver.mod -f tmp/xscreensaver.mod.fc Compliling mls xserver.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/services/xserver.te > tmp/xserver.tmp /usr/bin/checkmodule -M -m tmp/xserver.tmp -o tmp/xserver.mod /usr/bin/checkmodule: loading policy configuration from tmp/xserver.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/xserver.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/services/xserver.fc > tmp/xserver.mod.fc Creating mls xserver.pp policy package /usr/bin/semodule_package -o xserver.pp -m tmp/xserver.mod -f tmp/xserver.mod.fc Compliling mls yam.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/yam.te > tmp/yam.tmp /usr/bin/checkmodule -M -m tmp/yam.tmp -o tmp/yam.mod /usr/bin/checkmodule: loading policy configuration from tmp/yam.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/yam.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/yam.fc > tmp/yam.mod.fc Creating mls yam.pp policy package /usr/bin/semodule_package -o yam.pp -m tmp/yam.mod -f tmp/yam.mod.fc Compliling mls zabbix.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zabbix.te > tmp/zabbix.tmp /usr/bin/checkmodule -M -m tmp/zabbix.tmp -o tmp/zabbix.mod /usr/bin/checkmodule: loading policy configuration from tmp/zabbix.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zabbix.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zabbix.fc > tmp/zabbix.mod.fc Creating mls zabbix.pp policy package /usr/bin/semodule_package -o zabbix.pp -m tmp/zabbix.mod -f tmp/zabbix.mod.fc Compliling mls zarafa.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zarafa.te > tmp/zarafa.tmp /usr/bin/checkmodule -M -m tmp/zarafa.tmp -o tmp/zarafa.mod /usr/bin/checkmodule: loading policy configuration from tmp/zarafa.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zarafa.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zarafa.fc > tmp/zarafa.mod.fc Creating mls zarafa.pp policy package /usr/bin/semodule_package -o zarafa.pp -m tmp/zarafa.mod -f tmp/zarafa.mod.fc Compliling mls zebra.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zebra.te > tmp/zebra.tmp /usr/bin/checkmodule -M -m tmp/zebra.tmp -o tmp/zebra.mod /usr/bin/checkmodule: loading policy configuration from tmp/zebra.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zebra.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zebra.fc > tmp/zebra.mod.fc Creating mls zebra.pp policy package /usr/bin/semodule_package -o zebra.pp -m tmp/zebra.mod -f tmp/zebra.mod.fc Compliling mls zosremote.mod module m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/zosremote.te > tmp/zosremote.tmp /usr/bin/checkmodule -M -m tmp/zosremote.tmp -o tmp/zosremote.mod /usr/bin/checkmodule: loading policy configuration from tmp/zosremote.tmp /usr/bin/checkmodule: policy configuration loaded /usr/bin/checkmodule: writing binary representation (version 16) to tmp/zosremote.mod m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/zosremote.fc > tmp/zosremote.mod.fc Creating mls zosremote.pp policy package /usr/bin/semodule_package -o zosremote.pp -m tmp/zosremote.mod -f tmp/zosremote.mod.fc make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-mls' touch build-mls-policy dh override_dh_auto_build make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test fakeroot debian/rules binary dh binary dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory `/«PKGBUILDDIR»' (cd /«PKGBUILDDIR»/debian/build-default; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp install \ /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/users/local.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/users/system.users) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-default' Installing default base.pp policy package. install -m 0644 base.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default abrt.pp policy package. install -m 0644 abrt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default accountsd.pp policy package. install -m 0644 accountsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default acct.pp policy package. install -m 0644 acct.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ada.pp policy package. install -m 0644 ada.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default afs.pp policy package. install -m 0644 afs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default aiccu.pp policy package. install -m 0644 aiccu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default aide.pp policy package. install -m 0644 aide.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default aisexec.pp policy package. install -m 0644 aisexec.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default alsa.pp policy package. install -m 0644 alsa.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default amanda.pp policy package. install -m 0644 amanda.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default amavis.pp policy package. install -m 0644 amavis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default amtu.pp policy package. install -m 0644 amtu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default anaconda.pp policy package. install -m 0644 anaconda.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default apache.pp policy package. install -m 0644 apache.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default apcupsd.pp policy package. install -m 0644 apcupsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default apm.pp policy package. install -m 0644 apm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default apt.pp policy package. install -m 0644 apt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default arpwatch.pp policy package. install -m 0644 arpwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default asterisk.pp policy package. install -m 0644 asterisk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default auditadm.pp policy package. install -m 0644 auditadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default authbind.pp policy package. install -m 0644 authbind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default automount.pp policy package. install -m 0644 automount.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default avahi.pp policy package. install -m 0644 avahi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default awstats.pp policy package. install -m 0644 awstats.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default backup.pp policy package. install -m 0644 backup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bacula.pp policy package. install -m 0644 bacula.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bcfg2.pp policy package. install -m 0644 bcfg2.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bind.pp policy package. install -m 0644 bind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bird.pp policy package. install -m 0644 bird.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bitlbee.pp policy package. install -m 0644 bitlbee.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default blueman.pp policy package. install -m 0644 blueman.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bluetooth.pp policy package. install -m 0644 bluetooth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default boinc.pp policy package. install -m 0644 boinc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bootloader.pp policy package. install -m 0644 bootloader.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default brctl.pp policy package. install -m 0644 brctl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default bugzilla.pp policy package. install -m 0644 bugzilla.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cachefilesd.pp policy package. install -m 0644 cachefilesd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default calamaris.pp policy package. install -m 0644 calamaris.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default callweaver.pp policy package. install -m 0644 callweaver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default canna.pp policy package. install -m 0644 canna.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ccs.pp policy package. install -m 0644 ccs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cdrecord.pp policy package. install -m 0644 cdrecord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default certmaster.pp policy package. install -m 0644 certmaster.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default certmonger.pp policy package. install -m 0644 certmonger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default certwatch.pp policy package. install -m 0644 certwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cfengine.pp policy package. install -m 0644 cfengine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cgroup.pp policy package. install -m 0644 cgroup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default chronyd.pp policy package. install -m 0644 chronyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cipe.pp policy package. install -m 0644 cipe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default clamav.pp policy package. install -m 0644 clamav.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default clock.pp policy package. install -m 0644 clock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default clockspeed.pp policy package. install -m 0644 clockspeed.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default clogd.pp policy package. install -m 0644 clogd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cmirrord.pp policy package. install -m 0644 cmirrord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cobbler.pp policy package. install -m 0644 cobbler.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default collectd.pp policy package. install -m 0644 collectd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default colord.pp policy package. install -m 0644 colord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default comsat.pp policy package. install -m 0644 comsat.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default condor.pp policy package. install -m 0644 condor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default consolekit.pp policy package. install -m 0644 consolekit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default consoletype.pp policy package. install -m 0644 consoletype.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default corosync.pp policy package. install -m 0644 corosync.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default couchdb.pp policy package. install -m 0644 couchdb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default courier.pp policy package. install -m 0644 courier.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cpucontrol.pp policy package. install -m 0644 cpucontrol.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cpufreqselector.pp policy package. install -m 0644 cpufreqselector.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cron.pp policy package. install -m 0644 cron.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ctdb.pp policy package. install -m 0644 ctdb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cups.pp policy package. install -m 0644 cups.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cvs.pp policy package. install -m 0644 cvs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cyphesis.pp policy package. install -m 0644 cyphesis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default cyrus.pp policy package. install -m 0644 cyrus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default daemontools.pp policy package. install -m 0644 daemontools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dante.pp policy package. install -m 0644 dante.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dbadm.pp policy package. install -m 0644 dbadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dbskk.pp policy package. install -m 0644 dbskk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dbus.pp policy package. install -m 0644 dbus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dcc.pp policy package. install -m 0644 dcc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ddclient.pp policy package. install -m 0644 ddclient.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ddcprobe.pp policy package. install -m 0644 ddcprobe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default denyhosts.pp policy package. install -m 0644 denyhosts.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default devicekit.pp policy package. install -m 0644 devicekit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dhcp.pp policy package. install -m 0644 dhcp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dictd.pp policy package. install -m 0644 dictd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dirmngr.pp policy package. install -m 0644 dirmngr.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default distcc.pp policy package. install -m 0644 distcc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default djbdns.pp policy package. install -m 0644 djbdns.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dkim.pp policy package. install -m 0644 dkim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dmesg.pp policy package. install -m 0644 dmesg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dmidecode.pp policy package. install -m 0644 dmidecode.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dnsmasq.pp policy package. install -m 0644 dnsmasq.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dnssectrigger.pp policy package. install -m 0644 dnssectrigger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dovecot.pp policy package. install -m 0644 dovecot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dpkg.pp policy package. install -m 0644 dpkg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default drbd.pp policy package. install -m 0644 drbd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default dspam.pp policy package. install -m 0644 dspam.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default entropyd.pp policy package. install -m 0644 entropyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default evolution.pp policy package. install -m 0644 evolution.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default exim.pp policy package. install -m 0644 exim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default fail2ban.pp policy package. install -m 0644 fail2ban.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default fcoe.pp policy package. install -m 0644 fcoe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default fetchmail.pp policy package. install -m 0644 fetchmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default finger.pp policy package. install -m 0644 finger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default firewalld.pp policy package. install -m 0644 firewalld.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default firewallgui.pp policy package. install -m 0644 firewallgui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default firstboot.pp policy package. install -m 0644 firstboot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default fprintd.pp policy package. install -m 0644 fprintd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default fstools.pp policy package. install -m 0644 fstools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ftp.pp policy package. install -m 0644 ftp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default games.pp policy package. install -m 0644 games.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gatekeeper.pp policy package. install -m 0644 gatekeeper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gdomap.pp policy package. install -m 0644 gdomap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gift.pp policy package. install -m 0644 gift.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default git.pp policy package. install -m 0644 git.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gitosis.pp policy package. install -m 0644 gitosis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default glance.pp policy package. install -m 0644 glance.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default glusterfs.pp policy package. install -m 0644 glusterfs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gnome.pp policy package. install -m 0644 gnome.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gnomeclock.pp policy package. install -m 0644 gnomeclock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gpg.pp policy package. install -m 0644 gpg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gpm.pp policy package. install -m 0644 gpm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default gpsd.pp policy package. install -m 0644 gpsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default guest.pp policy package. install -m 0644 guest.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hadoop.pp policy package. install -m 0644 hadoop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hal.pp policy package. install -m 0644 hal.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hddtemp.pp policy package. install -m 0644 hddtemp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hostname.pp policy package. install -m 0644 hostname.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hotplug.pp policy package. install -m 0644 hotplug.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default howl.pp policy package. install -m 0644 howl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default hypervkvp.pp policy package. install -m 0644 hypervkvp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default i18n_input.pp policy package. install -m 0644 i18n_input.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default icecast.pp policy package. install -m 0644 icecast.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ifplugd.pp policy package. install -m 0644 ifplugd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default imaze.pp policy package. install -m 0644 imaze.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default inetd.pp policy package. install -m 0644 inetd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default inn.pp policy package. install -m 0644 inn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default iodine.pp policy package. install -m 0644 iodine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ipsec.pp policy package. install -m 0644 ipsec.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default iptables.pp policy package. install -m 0644 iptables.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default irc.pp policy package. install -m 0644 irc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ircd.pp policy package. install -m 0644 ircd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default irqbalance.pp policy package. install -m 0644 irqbalance.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default iscsi.pp policy package. install -m 0644 iscsi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default isns.pp policy package. install -m 0644 isns.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default jabber.pp policy package. install -m 0644 jabber.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default java.pp policy package. install -m 0644 java.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default jockey.pp policy package. install -m 0644 jockey.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default kdump.pp policy package. install -m 0644 kdump.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default kdumpgui.pp policy package. install -m 0644 kdumpgui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default kerneloops.pp policy package. install -m 0644 kerneloops.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default keyboardd.pp policy package. install -m 0644 keyboardd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default keystone.pp policy package. install -m 0644 keystone.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default kismet.pp policy package. install -m 0644 kismet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ksmtuned.pp policy package. install -m 0644 ksmtuned.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ktalk.pp policy package. install -m 0644 ktalk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default kudzu.pp policy package. install -m 0644 kudzu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default l2tp.pp policy package. install -m 0644 l2tp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ldap.pp policy package. install -m 0644 ldap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lightsquid.pp policy package. install -m 0644 lightsquid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default likewise.pp policy package. install -m 0644 likewise.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lircd.pp policy package. install -m 0644 lircd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default livecd.pp policy package. install -m 0644 livecd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lldpad.pp policy package. install -m 0644 lldpad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default loadkeys.pp policy package. install -m 0644 loadkeys.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lockdev.pp policy package. install -m 0644 lockdev.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default logadm.pp policy package. install -m 0644 logadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default logrotate.pp policy package. install -m 0644 logrotate.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default logwatch.pp policy package. install -m 0644 logwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lpd.pp policy package. install -m 0644 lpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lsm.pp policy package. install -m 0644 lsm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default lvm.pp policy package. install -m 0644 lvm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mailman.pp policy package. install -m 0644 mailman.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mailscanner.pp policy package. install -m 0644 mailscanner.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default man2html.pp policy package. install -m 0644 man2html.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mandb.pp policy package. install -m 0644 mandb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mcelog.pp policy package. install -m 0644 mcelog.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mediawiki.pp policy package. install -m 0644 mediawiki.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default memcached.pp policy package. install -m 0644 memcached.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default milter.pp policy package. install -m 0644 milter.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default minidlna.pp policy package. install -m 0644 minidlna.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default minissdpd.pp policy package. install -m 0644 minissdpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default modemmanager.pp policy package. install -m 0644 modemmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mojomojo.pp policy package. install -m 0644 mojomojo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mongodb.pp policy package. install -m 0644 mongodb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mono.pp policy package. install -m 0644 mono.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default monop.pp policy package. install -m 0644 monop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mount.pp policy package. install -m 0644 mount.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mozilla.pp policy package. install -m 0644 mozilla.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mpd.pp policy package. install -m 0644 mpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mplayer.pp policy package. install -m 0644 mplayer.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mrtg.pp policy package. install -m 0644 mrtg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default munin.pp policy package. install -m 0644 munin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default mysql.pp policy package. install -m 0644 mysql.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nagios.pp policy package. install -m 0644 nagios.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ncftool.pp policy package. install -m 0644 ncftool.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nessus.pp policy package. install -m 0644 nessus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default netlabel.pp policy package. install -m 0644 netlabel.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default netutils.pp policy package. install -m 0644 netutils.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default networkmanager.pp policy package. install -m 0644 networkmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nis.pp policy package. install -m 0644 nis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nscd.pp policy package. install -m 0644 nscd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nsd.pp policy package. install -m 0644 nsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nslcd.pp policy package. install -m 0644 nslcd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ntop.pp policy package. install -m 0644 ntop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ntp.pp policy package. install -m 0644 ntp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default numad.pp policy package. install -m 0644 numad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nut.pp policy package. install -m 0644 nut.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default nx.pp policy package. install -m 0644 nx.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default oav.pp policy package. install -m 0644 oav.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default obex.pp policy package. install -m 0644 obex.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default oddjob.pp policy package. install -m 0644 oddjob.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default oident.pp policy package. install -m 0644 oident.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default openca.pp policy package. install -m 0644 openca.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default openct.pp policy package. install -m 0644 openct.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default openhpi.pp policy package. install -m 0644 openhpi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default openvpn.pp policy package. install -m 0644 openvpn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default openvswitch.pp policy package. install -m 0644 openvswitch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pacemaker.pp policy package. install -m 0644 pacemaker.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pads.pp policy package. install -m 0644 pads.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default passenger.pp policy package. install -m 0644 passenger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pcmcia.pp policy package. install -m 0644 pcmcia.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pcscd.pp policy package. install -m 0644 pcscd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pegasus.pp policy package. install -m 0644 pegasus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default perdition.pp policy package. install -m 0644 perdition.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pingd.pp policy package. install -m 0644 pingd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pkcs.pp policy package. install -m 0644 pkcs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default plymouthd.pp policy package. install -m 0644 plymouthd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default podsleuth.pp policy package. install -m 0644 podsleuth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default policykit.pp policy package. install -m 0644 policykit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default polipo.pp policy package. install -m 0644 polipo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default portage.pp policy package. install -m 0644 portage.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default portmap.pp policy package. install -m 0644 portmap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default portreserve.pp policy package. install -m 0644 portreserve.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default portslave.pp policy package. install -m 0644 portslave.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default postfix.pp policy package. install -m 0644 postfix.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default postfixpolicyd.pp policy package. install -m 0644 postfixpolicyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default postgresql.pp policy package. install -m 0644 postgresql.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default postgrey.pp policy package. install -m 0644 postgrey.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ppp.pp policy package. install -m 0644 ppp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default prelink.pp policy package. install -m 0644 prelink.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default prelude.pp policy package. install -m 0644 prelude.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default privoxy.pp policy package. install -m 0644 privoxy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default procmail.pp policy package. install -m 0644 procmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default psad.pp policy package. install -m 0644 psad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ptchown.pp policy package. install -m 0644 ptchown.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default publicfile.pp policy package. install -m 0644 publicfile.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pulseaudio.pp policy package. install -m 0644 pulseaudio.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default puppet.pp policy package. install -m 0644 puppet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pwauth.pp policy package. install -m 0644 pwauth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pxe.pp policy package. install -m 0644 pxe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pyicqt.pp policy package. install -m 0644 pyicqt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default pyzor.pp policy package. install -m 0644 pyzor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default qemu.pp policy package. install -m 0644 qemu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default qmail.pp policy package. install -m 0644 qmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default qpid.pp policy package. install -m 0644 qpid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default quantum.pp policy package. install -m 0644 quantum.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default quota.pp policy package. install -m 0644 quota.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rabbitmq.pp policy package. install -m 0644 rabbitmq.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default radius.pp policy package. install -m 0644 radius.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default radvd.pp policy package. install -m 0644 radvd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default raid.pp policy package. install -m 0644 raid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default razor.pp policy package. install -m 0644 razor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rdisc.pp policy package. install -m 0644 rdisc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default readahead.pp policy package. install -m 0644 readahead.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default realmd.pp policy package. install -m 0644 realmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default redis.pp policy package. install -m 0644 redis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default remotelogin.pp policy package. install -m 0644 remotelogin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default resmgr.pp policy package. install -m 0644 resmgr.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rgmanager.pp policy package. install -m 0644 rgmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rhcs.pp policy package. install -m 0644 rhcs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rhgb.pp policy package. install -m 0644 rhgb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rhsmcertd.pp policy package. install -m 0644 rhsmcertd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ricci.pp policy package. install -m 0644 ricci.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rlogin.pp policy package. install -m 0644 rlogin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rngd.pp policy package. install -m 0644 rngd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default roundup.pp policy package. install -m 0644 roundup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rpc.pp policy package. install -m 0644 rpc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rpcbind.pp policy package. install -m 0644 rpcbind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rpm.pp policy package. install -m 0644 rpm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rshd.pp policy package. install -m 0644 rshd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rssh.pp policy package. install -m 0644 rssh.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rsync.pp policy package. install -m 0644 rsync.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rtkit.pp policy package. install -m 0644 rtkit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default rwho.pp policy package. install -m 0644 rwho.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default samba.pp policy package. install -m 0644 samba.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sambagui.pp policy package. install -m 0644 sambagui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default samhain.pp policy package. install -m 0644 samhain.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sanlock.pp policy package. install -m 0644 sanlock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sasl.pp policy package. install -m 0644 sasl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sblim.pp policy package. install -m 0644 sblim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default screen.pp policy package. install -m 0644 screen.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default secadm.pp policy package. install -m 0644 secadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sectoolm.pp policy package. install -m 0644 sectoolm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sendmail.pp policy package. install -m 0644 sendmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sensord.pp policy package. install -m 0644 sensord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default setrans.pp policy package. install -m 0644 setrans.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default setroubleshoot.pp policy package. install -m 0644 setroubleshoot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default seunshare.pp policy package. install -m 0644 seunshare.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default shorewall.pp policy package. install -m 0644 shorewall.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default shutdown.pp policy package. install -m 0644 shutdown.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default slocate.pp policy package. install -m 0644 slocate.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default slpd.pp policy package. install -m 0644 slpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default slrnpull.pp policy package. install -m 0644 slrnpull.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default smartmon.pp policy package. install -m 0644 smartmon.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default smokeping.pp policy package. install -m 0644 smokeping.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default smoltclient.pp policy package. install -m 0644 smoltclient.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default smstools.pp policy package. install -m 0644 smstools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default snmp.pp policy package. install -m 0644 snmp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default snort.pp policy package. install -m 0644 snort.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sosreport.pp policy package. install -m 0644 sosreport.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default soundserver.pp policy package. install -m 0644 soundserver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default spamassassin.pp policy package. install -m 0644 spamassassin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default speedtouch.pp policy package. install -m 0644 speedtouch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default squid.pp policy package. install -m 0644 squid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ssh.pp policy package. install -m 0644 ssh.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sssd.pp policy package. install -m 0644 sssd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default staff.pp policy package. install -m 0644 staff.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default stunnel.pp policy package. install -m 0644 stunnel.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default su.pp policy package. install -m 0644 su.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sudo.pp policy package. install -m 0644 sudo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default svnserve.pp policy package. install -m 0644 svnserve.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sxid.pp policy package. install -m 0644 sxid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default sysstat.pp policy package. install -m 0644 sysstat.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default systemtap.pp policy package. install -m 0644 systemtap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tcpd.pp policy package. install -m 0644 tcpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tcsd.pp policy package. install -m 0644 tcsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default telepathy.pp policy package. install -m 0644 telepathy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default telnet.pp policy package. install -m 0644 telnet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tftp.pp policy package. install -m 0644 tftp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tgtd.pp policy package. install -m 0644 tgtd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default thunderbird.pp policy package. install -m 0644 thunderbird.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default timidity.pp policy package. install -m 0644 timidity.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tmpreaper.pp policy package. install -m 0644 tmpreaper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tor.pp policy package. install -m 0644 tor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default transproxy.pp policy package. install -m 0644 transproxy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tripwire.pp policy package. install -m 0644 tripwire.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tuned.pp policy package. install -m 0644 tuned.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tvtime.pp policy package. install -m 0644 tvtime.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default tzdata.pp policy package. install -m 0644 tzdata.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ucspitcp.pp policy package. install -m 0644 ucspitcp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default udev.pp policy package. install -m 0644 udev.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default ulogd.pp policy package. install -m 0644 ulogd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default uml.pp policy package. install -m 0644 uml.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default unconfined.pp policy package. install -m 0644 unconfined.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default unprivuser.pp policy package. install -m 0644 unprivuser.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default updfstab.pp policy package. install -m 0644 updfstab.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default uptime.pp policy package. install -m 0644 uptime.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default usbmodules.pp policy package. install -m 0644 usbmodules.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default usbmuxd.pp policy package. install -m 0644 usbmuxd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default userhelper.pp policy package. install -m 0644 userhelper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default usermanage.pp policy package. install -m 0644 usermanage.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default usernetctl.pp policy package. install -m 0644 usernetctl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default uucp.pp policy package. install -m 0644 uucp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default uuidd.pp policy package. install -m 0644 uuidd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default uwimap.pp policy package. install -m 0644 uwimap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default varnishd.pp policy package. install -m 0644 varnishd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vbetool.pp policy package. install -m 0644 vbetool.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vdagent.pp policy package. install -m 0644 vdagent.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vhostmd.pp policy package. install -m 0644 vhostmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default virt.pp policy package. install -m 0644 virt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vlock.pp policy package. install -m 0644 vlock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vmware.pp policy package. install -m 0644 vmware.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vnstatd.pp policy package. install -m 0644 vnstatd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default vpn.pp policy package. install -m 0644 vpn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default w3c.pp policy package. install -m 0644 w3c.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default watchdog.pp policy package. install -m 0644 watchdog.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default wdmd.pp policy package. install -m 0644 wdmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default webadm.pp policy package. install -m 0644 webadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default webalizer.pp policy package. install -m 0644 webalizer.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default wine.pp policy package. install -m 0644 wine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default wireshark.pp policy package. install -m 0644 wireshark.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default wm.pp policy package. install -m 0644 wm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xen.pp policy package. install -m 0644 xen.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xfs.pp policy package. install -m 0644 xfs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xguest.pp policy package. install -m 0644 xguest.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xprint.pp policy package. install -m 0644 xprint.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xscreensaver.pp policy package. install -m 0644 xscreensaver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default xserver.pp policy package. install -m 0644 xserver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default yam.pp policy package. install -m 0644 yam.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default zabbix.pp policy package. install -m 0644 zabbix.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default zarafa.pp policy package. install -m 0644 zarafa.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default zebra.pp policy package. install -m 0644 zebra.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default Installing default zosremote.pp policy package. install -m 0644 zosremote.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/default_contexts > tmp/default_contexts install -m 0644 tmp/default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/default_contexts m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/default_type > tmp/default_type install -m 0644 tmp/default_type /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/default_type m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/initrc_context > tmp/initrc_context install -m 0644 tmp/initrc_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/initrc_context m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/failsafe_context > tmp/failsafe_context install -m 0644 tmp/failsafe_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/failsafe_context m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/userhelper_context > tmp/userhelper_context install -m 0644 tmp/userhelper_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/userhelper_context m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/removable_context > tmp/removable_context install -m 0644 tmp/removable_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/removable_context m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/dbus_contexts > tmp/dbus_contexts install -m 0644 tmp/dbus_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/dbus_contexts m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/sepgsql_contexts > tmp/sepgsql_contexts install -m 0644 tmp/sepgsql_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/sepgsql_contexts m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/x_contexts > tmp/x_contexts install -m 0644 tmp/x_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/x_contexts egrep '^[[:blank:]]*type .*customizable' base.conf | cut -d';' -f1 | cut -d',' -f1 | cut -d' ' -f2 | LC_ALL=C sort -u > tmp/customizable_types install -m 0644 tmp/customizable_types /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/customizable_types m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/securetty_types > tmp/securetty_types install -m 0644 tmp/securetty_types /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/securetty_types m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/virtual_domain_context > tmp/virtual_domain_context install -m 0644 tmp/virtual_domain_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/virtual_domain_context m4 -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/virtual_image_context > tmp/virtual_image_context install -m 0644 tmp/virtual_image_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/virtual_image_context install -m 0644 config/appconfig-mcs/media /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/files/media install -m 0644 config/file_contexts.subs_dist /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/files/file_contexts.subs_dist install -m 0644 config/appconfig-mcs/guest_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/guest_u install -m 0644 config/appconfig-mcs/root_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/root install -m 0644 config/appconfig-mcs/staff_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/staff_u install -m 0644 config/appconfig-mcs/unconfined_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/unconfined_u install -m 0644 config/appconfig-mcs/user_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/user_u install -m 0644 config/appconfig-mcs/xguest_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/users/xguest_u Installing local.users install -b -m 0644 config/local.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/users/local.users Installing system.users m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users | sed -r -e 's/^[[:blank:]]+//' \ -e '/^[[:blank:]]*($|#)/d' >> tmp/system.users install -m 0644 tmp/system.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/users/system.users make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-default' cp -a debian/setrans.conf.default /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/setrans.conf mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/contexts/files/ mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/active/ touch /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/active/file_contexts.local mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/policy/ mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/ touch /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/semanage.read.LOCK /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/semanage.trans.LOCK chmod 600 /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/semanage.read.LOCK /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/modules/semanage.trans.LOCK touch install-default-policy (cd /«PKGBUILDDIR»/debian/build-mls; \ /usr/bin/make NAME=mls TYPE=mls UBAC=n DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp install \ /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/users/local.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/users/system.users) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-mls' Installing mls base.pp policy package. install -m 0644 base.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls abrt.pp policy package. install -m 0644 abrt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls accountsd.pp policy package. install -m 0644 accountsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls acct.pp policy package. install -m 0644 acct.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ada.pp policy package. install -m 0644 ada.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls afs.pp policy package. install -m 0644 afs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls aiccu.pp policy package. install -m 0644 aiccu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls aide.pp policy package. install -m 0644 aide.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls aisexec.pp policy package. install -m 0644 aisexec.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls alsa.pp policy package. install -m 0644 alsa.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls amanda.pp policy package. install -m 0644 amanda.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls amavis.pp policy package. install -m 0644 amavis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls amtu.pp policy package. install -m 0644 amtu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls anaconda.pp policy package. install -m 0644 anaconda.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls apache.pp policy package. install -m 0644 apache.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls apcupsd.pp policy package. install -m 0644 apcupsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls apm.pp policy package. install -m 0644 apm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls apt.pp policy package. install -m 0644 apt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls arpwatch.pp policy package. install -m 0644 arpwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls asterisk.pp policy package. install -m 0644 asterisk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls auditadm.pp policy package. install -m 0644 auditadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls authbind.pp policy package. install -m 0644 authbind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls automount.pp policy package. install -m 0644 automount.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls avahi.pp policy package. install -m 0644 avahi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls awstats.pp policy package. install -m 0644 awstats.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls backup.pp policy package. install -m 0644 backup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bacula.pp policy package. install -m 0644 bacula.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bcfg2.pp policy package. install -m 0644 bcfg2.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bind.pp policy package. install -m 0644 bind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bird.pp policy package. install -m 0644 bird.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bitlbee.pp policy package. install -m 0644 bitlbee.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls blueman.pp policy package. install -m 0644 blueman.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bluetooth.pp policy package. install -m 0644 bluetooth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls boinc.pp policy package. install -m 0644 boinc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bootloader.pp policy package. install -m 0644 bootloader.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls brctl.pp policy package. install -m 0644 brctl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls bugzilla.pp policy package. install -m 0644 bugzilla.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cachefilesd.pp policy package. install -m 0644 cachefilesd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls calamaris.pp policy package. install -m 0644 calamaris.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls callweaver.pp policy package. install -m 0644 callweaver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls canna.pp policy package. install -m 0644 canna.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ccs.pp policy package. install -m 0644 ccs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cdrecord.pp policy package. install -m 0644 cdrecord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls certmaster.pp policy package. install -m 0644 certmaster.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls certmonger.pp policy package. install -m 0644 certmonger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls certwatch.pp policy package. install -m 0644 certwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cfengine.pp policy package. install -m 0644 cfengine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cgroup.pp policy package. install -m 0644 cgroup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls chronyd.pp policy package. install -m 0644 chronyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cipe.pp policy package. install -m 0644 cipe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls clamav.pp policy package. install -m 0644 clamav.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls clock.pp policy package. install -m 0644 clock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls clockspeed.pp policy package. install -m 0644 clockspeed.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls clogd.pp policy package. install -m 0644 clogd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cmirrord.pp policy package. install -m 0644 cmirrord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cobbler.pp policy package. install -m 0644 cobbler.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls collectd.pp policy package. install -m 0644 collectd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls colord.pp policy package. install -m 0644 colord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls comsat.pp policy package. install -m 0644 comsat.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls condor.pp policy package. install -m 0644 condor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls consolekit.pp policy package. install -m 0644 consolekit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls consoletype.pp policy package. install -m 0644 consoletype.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls corosync.pp policy package. install -m 0644 corosync.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls couchdb.pp policy package. install -m 0644 couchdb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls courier.pp policy package. install -m 0644 courier.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cpucontrol.pp policy package. install -m 0644 cpucontrol.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cpufreqselector.pp policy package. install -m 0644 cpufreqselector.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cron.pp policy package. install -m 0644 cron.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ctdb.pp policy package. install -m 0644 ctdb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cups.pp policy package. install -m 0644 cups.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cvs.pp policy package. install -m 0644 cvs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cyphesis.pp policy package. install -m 0644 cyphesis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls cyrus.pp policy package. install -m 0644 cyrus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls daemontools.pp policy package. install -m 0644 daemontools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dante.pp policy package. install -m 0644 dante.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dbadm.pp policy package. install -m 0644 dbadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dbskk.pp policy package. install -m 0644 dbskk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dbus.pp policy package. install -m 0644 dbus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dcc.pp policy package. install -m 0644 dcc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ddclient.pp policy package. install -m 0644 ddclient.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ddcprobe.pp policy package. install -m 0644 ddcprobe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls denyhosts.pp policy package. install -m 0644 denyhosts.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls devicekit.pp policy package. install -m 0644 devicekit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dhcp.pp policy package. install -m 0644 dhcp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dictd.pp policy package. install -m 0644 dictd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dirmngr.pp policy package. install -m 0644 dirmngr.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls distcc.pp policy package. install -m 0644 distcc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls djbdns.pp policy package. install -m 0644 djbdns.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dkim.pp policy package. install -m 0644 dkim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dmesg.pp policy package. install -m 0644 dmesg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dmidecode.pp policy package. install -m 0644 dmidecode.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dnsmasq.pp policy package. install -m 0644 dnsmasq.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dnssectrigger.pp policy package. install -m 0644 dnssectrigger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dovecot.pp policy package. install -m 0644 dovecot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dpkg.pp policy package. install -m 0644 dpkg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls drbd.pp policy package. install -m 0644 drbd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls dspam.pp policy package. install -m 0644 dspam.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls entropyd.pp policy package. install -m 0644 entropyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls evolution.pp policy package. install -m 0644 evolution.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls exim.pp policy package. install -m 0644 exim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls fail2ban.pp policy package. install -m 0644 fail2ban.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls fcoe.pp policy package. install -m 0644 fcoe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls fetchmail.pp policy package. install -m 0644 fetchmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls finger.pp policy package. install -m 0644 finger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls firewalld.pp policy package. install -m 0644 firewalld.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls firewallgui.pp policy package. install -m 0644 firewallgui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls firstboot.pp policy package. install -m 0644 firstboot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls fprintd.pp policy package. install -m 0644 fprintd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls fstools.pp policy package. install -m 0644 fstools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ftp.pp policy package. install -m 0644 ftp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls games.pp policy package. install -m 0644 games.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gatekeeper.pp policy package. install -m 0644 gatekeeper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gdomap.pp policy package. install -m 0644 gdomap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gift.pp policy package. install -m 0644 gift.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls git.pp policy package. install -m 0644 git.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gitosis.pp policy package. install -m 0644 gitosis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls glance.pp policy package. install -m 0644 glance.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls glusterfs.pp policy package. install -m 0644 glusterfs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gnome.pp policy package. install -m 0644 gnome.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gnomeclock.pp policy package. install -m 0644 gnomeclock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gpg.pp policy package. install -m 0644 gpg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gpm.pp policy package. install -m 0644 gpm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls gpsd.pp policy package. install -m 0644 gpsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls guest.pp policy package. install -m 0644 guest.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hadoop.pp policy package. install -m 0644 hadoop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hal.pp policy package. install -m 0644 hal.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hddtemp.pp policy package. install -m 0644 hddtemp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hostname.pp policy package. install -m 0644 hostname.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hotplug.pp policy package. install -m 0644 hotplug.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls howl.pp policy package. install -m 0644 howl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls hypervkvp.pp policy package. install -m 0644 hypervkvp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls i18n_input.pp policy package. install -m 0644 i18n_input.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls icecast.pp policy package. install -m 0644 icecast.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ifplugd.pp policy package. install -m 0644 ifplugd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls imaze.pp policy package. install -m 0644 imaze.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls inetd.pp policy package. install -m 0644 inetd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls inn.pp policy package. install -m 0644 inn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls iodine.pp policy package. install -m 0644 iodine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ipsec.pp policy package. install -m 0644 ipsec.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls iptables.pp policy package. install -m 0644 iptables.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls irc.pp policy package. install -m 0644 irc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ircd.pp policy package. install -m 0644 ircd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls irqbalance.pp policy package. install -m 0644 irqbalance.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls iscsi.pp policy package. install -m 0644 iscsi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls isns.pp policy package. install -m 0644 isns.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls jabber.pp policy package. install -m 0644 jabber.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls java.pp policy package. install -m 0644 java.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls jockey.pp policy package. install -m 0644 jockey.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls kdump.pp policy package. install -m 0644 kdump.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls kdumpgui.pp policy package. install -m 0644 kdumpgui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls kerneloops.pp policy package. install -m 0644 kerneloops.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls keyboardd.pp policy package. install -m 0644 keyboardd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls keystone.pp policy package. install -m 0644 keystone.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls kismet.pp policy package. install -m 0644 kismet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ksmtuned.pp policy package. install -m 0644 ksmtuned.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ktalk.pp policy package. install -m 0644 ktalk.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls kudzu.pp policy package. install -m 0644 kudzu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls l2tp.pp policy package. install -m 0644 l2tp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ldap.pp policy package. install -m 0644 ldap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lightsquid.pp policy package. install -m 0644 lightsquid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls likewise.pp policy package. install -m 0644 likewise.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lircd.pp policy package. install -m 0644 lircd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls livecd.pp policy package. install -m 0644 livecd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lldpad.pp policy package. install -m 0644 lldpad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls loadkeys.pp policy package. install -m 0644 loadkeys.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lockdev.pp policy package. install -m 0644 lockdev.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls logadm.pp policy package. install -m 0644 logadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls logrotate.pp policy package. install -m 0644 logrotate.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls logwatch.pp policy package. install -m 0644 logwatch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lpd.pp policy package. install -m 0644 lpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lsm.pp policy package. install -m 0644 lsm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls lvm.pp policy package. install -m 0644 lvm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mailman.pp policy package. install -m 0644 mailman.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mailscanner.pp policy package. install -m 0644 mailscanner.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls man2html.pp policy package. install -m 0644 man2html.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mandb.pp policy package. install -m 0644 mandb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mcelog.pp policy package. install -m 0644 mcelog.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mediawiki.pp policy package. install -m 0644 mediawiki.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls memcached.pp policy package. install -m 0644 memcached.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls milter.pp policy package. install -m 0644 milter.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls minidlna.pp policy package. install -m 0644 minidlna.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls minissdpd.pp policy package. install -m 0644 minissdpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls modemmanager.pp policy package. install -m 0644 modemmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mojomojo.pp policy package. install -m 0644 mojomojo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mongodb.pp policy package. install -m 0644 mongodb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mono.pp policy package. install -m 0644 mono.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls monop.pp policy package. install -m 0644 monop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mount.pp policy package. install -m 0644 mount.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mozilla.pp policy package. install -m 0644 mozilla.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mpd.pp policy package. install -m 0644 mpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mplayer.pp policy package. install -m 0644 mplayer.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mrtg.pp policy package. install -m 0644 mrtg.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls munin.pp policy package. install -m 0644 munin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls mysql.pp policy package. install -m 0644 mysql.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nagios.pp policy package. install -m 0644 nagios.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ncftool.pp policy package. install -m 0644 ncftool.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nessus.pp policy package. install -m 0644 nessus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls netlabel.pp policy package. install -m 0644 netlabel.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls netutils.pp policy package. install -m 0644 netutils.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls networkmanager.pp policy package. install -m 0644 networkmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nis.pp policy package. install -m 0644 nis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nscd.pp policy package. install -m 0644 nscd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nsd.pp policy package. install -m 0644 nsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nslcd.pp policy package. install -m 0644 nslcd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ntop.pp policy package. install -m 0644 ntop.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ntp.pp policy package. install -m 0644 ntp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls numad.pp policy package. install -m 0644 numad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nut.pp policy package. install -m 0644 nut.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls nx.pp policy package. install -m 0644 nx.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls oav.pp policy package. install -m 0644 oav.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls obex.pp policy package. install -m 0644 obex.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls oddjob.pp policy package. install -m 0644 oddjob.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls oident.pp policy package. install -m 0644 oident.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls openca.pp policy package. install -m 0644 openca.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls openct.pp policy package. install -m 0644 openct.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls openhpi.pp policy package. install -m 0644 openhpi.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls openvpn.pp policy package. install -m 0644 openvpn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls openvswitch.pp policy package. install -m 0644 openvswitch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pacemaker.pp policy package. install -m 0644 pacemaker.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pads.pp policy package. install -m 0644 pads.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls passenger.pp policy package. install -m 0644 passenger.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pcmcia.pp policy package. install -m 0644 pcmcia.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pcscd.pp policy package. install -m 0644 pcscd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pegasus.pp policy package. install -m 0644 pegasus.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls perdition.pp policy package. install -m 0644 perdition.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pingd.pp policy package. install -m 0644 pingd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pkcs.pp policy package. install -m 0644 pkcs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls plymouthd.pp policy package. install -m 0644 plymouthd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls podsleuth.pp policy package. install -m 0644 podsleuth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls policykit.pp policy package. install -m 0644 policykit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls polipo.pp policy package. install -m 0644 polipo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls portage.pp policy package. install -m 0644 portage.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls portmap.pp policy package. install -m 0644 portmap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls portreserve.pp policy package. install -m 0644 portreserve.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls portslave.pp policy package. install -m 0644 portslave.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls postfix.pp policy package. install -m 0644 postfix.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls postfixpolicyd.pp policy package. install -m 0644 postfixpolicyd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls postgresql.pp policy package. install -m 0644 postgresql.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls postgrey.pp policy package. install -m 0644 postgrey.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ppp.pp policy package. install -m 0644 ppp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls prelink.pp policy package. install -m 0644 prelink.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls prelude.pp policy package. install -m 0644 prelude.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls privoxy.pp policy package. install -m 0644 privoxy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls procmail.pp policy package. install -m 0644 procmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls psad.pp policy package. install -m 0644 psad.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ptchown.pp policy package. install -m 0644 ptchown.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls publicfile.pp policy package. install -m 0644 publicfile.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pulseaudio.pp policy package. install -m 0644 pulseaudio.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls puppet.pp policy package. install -m 0644 puppet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pwauth.pp policy package. install -m 0644 pwauth.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pxe.pp policy package. install -m 0644 pxe.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pyicqt.pp policy package. install -m 0644 pyicqt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls pyzor.pp policy package. install -m 0644 pyzor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls qemu.pp policy package. install -m 0644 qemu.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls qmail.pp policy package. install -m 0644 qmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls qpid.pp policy package. install -m 0644 qpid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls quantum.pp policy package. install -m 0644 quantum.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls quota.pp policy package. install -m 0644 quota.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rabbitmq.pp policy package. install -m 0644 rabbitmq.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls radius.pp policy package. install -m 0644 radius.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls radvd.pp policy package. install -m 0644 radvd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls raid.pp policy package. install -m 0644 raid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls razor.pp policy package. install -m 0644 razor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rdisc.pp policy package. install -m 0644 rdisc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls readahead.pp policy package. install -m 0644 readahead.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls realmd.pp policy package. install -m 0644 realmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls redis.pp policy package. install -m 0644 redis.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls remotelogin.pp policy package. install -m 0644 remotelogin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls resmgr.pp policy package. install -m 0644 resmgr.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rgmanager.pp policy package. install -m 0644 rgmanager.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rhcs.pp policy package. install -m 0644 rhcs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rhgb.pp policy package. install -m 0644 rhgb.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rhsmcertd.pp policy package. install -m 0644 rhsmcertd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ricci.pp policy package. install -m 0644 ricci.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rlogin.pp policy package. install -m 0644 rlogin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rngd.pp policy package. install -m 0644 rngd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls roundup.pp policy package. install -m 0644 roundup.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rpc.pp policy package. install -m 0644 rpc.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rpcbind.pp policy package. install -m 0644 rpcbind.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rpm.pp policy package. install -m 0644 rpm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rshd.pp policy package. install -m 0644 rshd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rssh.pp policy package. install -m 0644 rssh.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rsync.pp policy package. install -m 0644 rsync.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rtkit.pp policy package. install -m 0644 rtkit.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls rwho.pp policy package. install -m 0644 rwho.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls samba.pp policy package. install -m 0644 samba.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sambagui.pp policy package. install -m 0644 sambagui.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls samhain.pp policy package. install -m 0644 samhain.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sanlock.pp policy package. install -m 0644 sanlock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sasl.pp policy package. install -m 0644 sasl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sblim.pp policy package. install -m 0644 sblim.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls screen.pp policy package. install -m 0644 screen.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls secadm.pp policy package. install -m 0644 secadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sectoolm.pp policy package. install -m 0644 sectoolm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sendmail.pp policy package. install -m 0644 sendmail.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sensord.pp policy package. install -m 0644 sensord.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls setrans.pp policy package. install -m 0644 setrans.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls setroubleshoot.pp policy package. install -m 0644 setroubleshoot.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls seunshare.pp policy package. install -m 0644 seunshare.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls shorewall.pp policy package. install -m 0644 shorewall.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls shutdown.pp policy package. install -m 0644 shutdown.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls slocate.pp policy package. install -m 0644 slocate.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls slpd.pp policy package. install -m 0644 slpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls slrnpull.pp policy package. install -m 0644 slrnpull.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls smartmon.pp policy package. install -m 0644 smartmon.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls smokeping.pp policy package. install -m 0644 smokeping.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls smoltclient.pp policy package. install -m 0644 smoltclient.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls smstools.pp policy package. install -m 0644 smstools.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls snmp.pp policy package. install -m 0644 snmp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls snort.pp policy package. install -m 0644 snort.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sosreport.pp policy package. install -m 0644 sosreport.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls soundserver.pp policy package. install -m 0644 soundserver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls spamassassin.pp policy package. install -m 0644 spamassassin.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls speedtouch.pp policy package. install -m 0644 speedtouch.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls squid.pp policy package. install -m 0644 squid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ssh.pp policy package. install -m 0644 ssh.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sssd.pp policy package. install -m 0644 sssd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls staff.pp policy package. install -m 0644 staff.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls stunnel.pp policy package. install -m 0644 stunnel.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls su.pp policy package. install -m 0644 su.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sudo.pp policy package. install -m 0644 sudo.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls svnserve.pp policy package. install -m 0644 svnserve.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sxid.pp policy package. install -m 0644 sxid.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls sysstat.pp policy package. install -m 0644 sysstat.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls systemtap.pp policy package. install -m 0644 systemtap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tcpd.pp policy package. install -m 0644 tcpd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tcsd.pp policy package. install -m 0644 tcsd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls telepathy.pp policy package. install -m 0644 telepathy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls telnet.pp policy package. install -m 0644 telnet.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tftp.pp policy package. install -m 0644 tftp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tgtd.pp policy package. install -m 0644 tgtd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls thunderbird.pp policy package. install -m 0644 thunderbird.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls timidity.pp policy package. install -m 0644 timidity.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tmpreaper.pp policy package. install -m 0644 tmpreaper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tor.pp policy package. install -m 0644 tor.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls transproxy.pp policy package. install -m 0644 transproxy.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tripwire.pp policy package. install -m 0644 tripwire.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tuned.pp policy package. install -m 0644 tuned.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tvtime.pp policy package. install -m 0644 tvtime.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls tzdata.pp policy package. install -m 0644 tzdata.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ucspitcp.pp policy package. install -m 0644 ucspitcp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls udev.pp policy package. install -m 0644 udev.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls ulogd.pp policy package. install -m 0644 ulogd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls uml.pp policy package. install -m 0644 uml.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls unconfined.pp policy package. install -m 0644 unconfined.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls unprivuser.pp policy package. install -m 0644 unprivuser.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls updfstab.pp policy package. install -m 0644 updfstab.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls uptime.pp policy package. install -m 0644 uptime.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls usbmodules.pp policy package. install -m 0644 usbmodules.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls usbmuxd.pp policy package. install -m 0644 usbmuxd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls userhelper.pp policy package. install -m 0644 userhelper.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls usermanage.pp policy package. install -m 0644 usermanage.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls usernetctl.pp policy package. install -m 0644 usernetctl.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls uucp.pp policy package. install -m 0644 uucp.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls uuidd.pp policy package. install -m 0644 uuidd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls uwimap.pp policy package. install -m 0644 uwimap.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls varnishd.pp policy package. install -m 0644 varnishd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vbetool.pp policy package. install -m 0644 vbetool.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vdagent.pp policy package. install -m 0644 vdagent.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vhostmd.pp policy package. install -m 0644 vhostmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls virt.pp policy package. install -m 0644 virt.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vlock.pp policy package. install -m 0644 vlock.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vmware.pp policy package. install -m 0644 vmware.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vnstatd.pp policy package. install -m 0644 vnstatd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls vpn.pp policy package. install -m 0644 vpn.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls w3c.pp policy package. install -m 0644 w3c.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls watchdog.pp policy package. install -m 0644 watchdog.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls wdmd.pp policy package. install -m 0644 wdmd.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls webadm.pp policy package. install -m 0644 webadm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls webalizer.pp policy package. install -m 0644 webalizer.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls wine.pp policy package. install -m 0644 wine.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls wireshark.pp policy package. install -m 0644 wireshark.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls wm.pp policy package. install -m 0644 wm.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xen.pp policy package. install -m 0644 xen.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xfs.pp policy package. install -m 0644 xfs.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xguest.pp policy package. install -m 0644 xguest.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xprint.pp policy package. install -m 0644 xprint.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xscreensaver.pp policy package. install -m 0644 xscreensaver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls xserver.pp policy package. install -m 0644 xserver.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls yam.pp policy package. install -m 0644 yam.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls zabbix.pp policy package. install -m 0644 zabbix.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls zarafa.pp policy package. install -m 0644 zarafa.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls zebra.pp policy package. install -m 0644 zebra.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls Installing mls zosremote.pp policy package. install -m 0644 zosremote.pp /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/default_contexts > tmp/default_contexts install -m 0644 tmp/default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/default_contexts m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/default_type > tmp/default_type install -m 0644 tmp/default_type /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/default_type m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/initrc_context > tmp/initrc_context install -m 0644 tmp/initrc_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/initrc_context m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/failsafe_context > tmp/failsafe_context install -m 0644 tmp/failsafe_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/failsafe_context m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/userhelper_context > tmp/userhelper_context install -m 0644 tmp/userhelper_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/userhelper_context m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/removable_context > tmp/removable_context install -m 0644 tmp/removable_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/removable_context m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/dbus_contexts > tmp/dbus_contexts install -m 0644 tmp/dbus_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/dbus_contexts m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/sepgsql_contexts > tmp/sepgsql_contexts install -m 0644 tmp/sepgsql_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/sepgsql_contexts m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/x_contexts > tmp/x_contexts install -m 0644 tmp/x_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/x_contexts egrep '^[[:blank:]]*type .*customizable' base.conf | cut -d';' -f1 | cut -d',' -f1 | cut -d' ' -f2 | LC_ALL=C sort -u > tmp/customizable_types install -m 0644 tmp/customizable_types /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/customizable_types m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/securetty_types > tmp/securetty_types install -m 0644 tmp/securetty_types /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/securetty_types m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/virtual_domain_context > tmp/virtual_domain_context install -m 0644 tmp/virtual_domain_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/virtual_domain_context m4 -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mls/virtual_image_context > tmp/virtual_image_context install -m 0644 tmp/virtual_image_context /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/virtual_image_context install -m 0644 config/appconfig-mls/media /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/files/media install -m 0644 config/file_contexts.subs_dist /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/files/file_contexts.subs_dist install -m 0644 config/appconfig-mls/guest_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/guest_u install -m 0644 config/appconfig-mls/root_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/root install -m 0644 config/appconfig-mls/staff_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/staff_u install -m 0644 config/appconfig-mls/unconfined_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/unconfined_u install -m 0644 config/appconfig-mls/user_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/user_u install -m 0644 config/appconfig-mls/xguest_u_default_contexts /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/users/xguest_u Installing local.users install -b -m 0644 config/local.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/users/local.users Installing system.users m4 -D self_contained_policy -D enable_mls -D distro_debian -D direct_sysadm_daemon -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users | sed -r -e 's/^[[:blank:]]+//' \ -e '/^[[:blank:]]*($|#)/d' >> tmp/system.users install -m 0644 tmp/system.users /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/users/system.users make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-mls' cp -a debian/setrans.conf.mls /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/setrans.conf mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/contexts/files/ mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/active/ touch /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/active/file_contexts.local mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/policy/ mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/ touch /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/semanage.read.LOCK /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/semanage.trans.LOCK chmod 600 /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/semanage.read.LOCK /«PKGBUILDDIR»/debian/tmp/etc/selinux/mls/modules/semanage.trans.LOCK touch install-mls-policy (cd /«PKGBUILDDIR»/debian/build-default; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp install-headers) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-default' cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done python -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml python -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Installing default policy headers. install -m 644 tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml doc/global_tunables.xml doc/global_booleans.xml /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/support install -m 644 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/segenxml.py doc/policy.dtd /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/support python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/support/all_perms.spt for i in admin apps contrib kernel roles services system; do \ mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/$i ;\ install -m 644 policy/modules/$i/*.if /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/$i ;\ done echo "TYPE ?= mcs" > /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "NAME ?= default" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "DISTRO ?= debian" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "MONOLITHIC ?= n" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "DIRECT_INITRC ?= y" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "override UBAC := y" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "override MLS_SENS := 16" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "override MLS_CATS := 1024" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf echo "override MCS_CATS := 1024" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/build.conf install -m 644 support/Makefile.devel /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/include/Makefile make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-default' cp -a /«PKGBUILDDIR»/doc/Makefile.example /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/default/Makefile touch install-default-dev (cd /«PKGBUILDDIR»/debian/build-mls; \ /usr/bin/make NAME=mls TYPE=mls UBAC=n DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp install-headers) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-mls' cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done python -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml python -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Installing mls policy headers. install -m 644 tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml doc/global_tunables.xml doc/global_booleans.xml /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/support install -m 644 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/segenxml.py doc/policy.dtd /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/support python -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/support/all_perms.spt for i in admin apps contrib kernel roles services system; do \ mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/$i ;\ install -m 644 policy/modules/$i/*.if /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/$i ;\ done echo "TYPE ?= mls" > /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "NAME ?= mls" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "DISTRO ?= debian" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "MONOLITHIC ?= n" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "DIRECT_INITRC ?= y" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "override UBAC := n" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "override MLS_SENS := 16" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "override MLS_CATS := 1024" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf echo "override MCS_CATS := 1024" >> /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/build.conf install -m 644 support/Makefile.devel /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/include/Makefile make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-mls' cp -a /«PKGBUILDDIR»/doc/Makefile.example /«PKGBUILDDIR»/debian/tmp/usr/share/selinux/mls/Makefile touch install-mls-dev (cd /«PKGBUILDDIR»/debian/build-docs; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp/ PKGNAME=selinux-policy-doc conf html install-docs) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-docs' make[2]: Nothing to be done for `conf'. Building html interface reference documentation in doc/html python -E support/sedoctool.py -d doc/html -T doc/templates -x doc/policy.xml cp doc/templates/*.css doc/html Installing policy documentation install -m 644 doc/Makefile.example doc/example.te doc/example.if doc/example.fc /«PKGBUILDDIR»/debian/tmp//usr/share/doc/selinux-policy-doc install -m 644 doc/html/admin.html doc/html/admin_bootloader.html doc/html/admin_consoletype.html doc/html/admin_dmesg.html doc/html/admin_netutils.html doc/html/admin_su.html doc/html/admin_sudo.html doc/html/admin_usermanage.html doc/html/apps.html doc/html/apps_seunshare.html doc/html/booleans.html doc/html/contrib.html doc/html/contrib_abrt.html doc/html/contrib_accountsd.html doc/html/contrib_acct.html doc/html/contrib_ada.html doc/html/contrib_afs.html doc/html/contrib_aiccu.html doc/html/contrib_aide.html doc/html/contrib_aisexec.html doc/html/contrib_alsa.html doc/html/contrib_amanda.html doc/html/contrib_amavis.html doc/html/contrib_amtu.html doc/html/contrib_anaconda.html doc/html/contrib_apache.html doc/html/contrib_apcupsd.html doc/html/contrib_apm.html doc/html/contrib_apt.html doc/html/contrib_arpwatch.html doc/html/contrib_asterisk.html doc/html/contrib_authbind.html doc/html/contrib_automount.html doc/html/contrib_avahi.html doc/html/contrib_awstats.html doc/html/contrib_backup.html doc/html/contrib_bacula.html doc/html/contrib_bcfg2.html doc/html/contrib_bind.html doc/html/contrib_bird.html doc/html/contrib_bitlbee.html doc/html/contrib_blueman.html doc/html/contrib_bluetooth.html doc/html/contrib_boinc.html doc/html/contrib_brctl.html doc/html/contrib_bugzilla.html doc/html/contrib_cachefilesd.html doc/html/contrib_calamaris.html doc/html/contrib_callweaver.html doc/html/contrib_canna.html doc/html/contrib_ccs.html doc/html/contrib_cdrecord.html doc/html/contrib_certmaster.html doc/html/contrib_certmonger.html doc/html/contrib_certwatch.html doc/html/contrib_cfengine.html doc/html/contrib_cgroup.html doc/html/contrib_chronyd.html doc/html/contrib_cipe.html doc/html/contrib_clamav.html doc/html/contrib_clockspeed.html doc/html/contrib_clogd.html doc/html/contrib_cmirrord.html doc/html/contrib_cobbler.html doc/html/contrib_collectd.html doc/html/contrib_colord.html doc/html/contrib_comsat.html doc/html/contrib_condor.html doc/html/contrib_consolekit.html doc/html/contrib_corosync.html doc/html/contrib_couchdb.html doc/html/contrib_courier.html doc/html/contrib_cpucontrol.html doc/html/contrib_cpufreqselector.html doc/html/contrib_cron.html doc/html/contrib_ctdb.html doc/html/contrib_cups.html doc/html/contrib_cvs.html doc/html/contrib_cyphesis.html doc/html/contrib_cyrus.html doc/html/contrib_daemontools.html doc/html/contrib_dante.html doc/html/contrib_dbadm.html doc/html/contrib_dbskk.html doc/html/contrib_dbus.html doc/html/contrib_dcc.html doc/html/contrib_ddclient.html doc/html/contrib_ddcprobe.html doc/html/contrib_denyhosts.html doc/html/contrib_devicekit.html doc/html/contrib_dhcp.html doc/html/contrib_dictd.html doc/html/contrib_dirmngr.html doc/html/contrib_distcc.html doc/html/contrib_djbdns.html doc/html/contrib_dkim.html doc/html/contrib_dmidecode.html doc/html/contrib_dnsmasq.html doc/html/contrib_dnssectrigger.html doc/html/contrib_dovecot.html doc/html/contrib_dpkg.html doc/html/contrib_drbd.html doc/html/contrib_dspam.html doc/html/contrib_entropyd.html doc/html/contrib_evolution.html doc/html/contrib_exim.html doc/html/contrib_fail2ban.html doc/html/contrib_fcoe.html doc/html/contrib_fetchmail.html doc/html/contrib_finger.html doc/html/contrib_firewalld.html doc/html/contrib_firewallgui.html doc/html/contrib_firstboot.html doc/html/contrib_fprintd.html doc/html/contrib_ftp.html doc/html/contrib_games.html doc/html/contrib_gatekeeper.html doc/html/contrib_gdomap.html doc/html/contrib_gift.html doc/html/contrib_git.html doc/html/contrib_gitosis.html doc/html/contrib_glance.html doc/html/contrib_glusterfs.html doc/html/contrib_gnome.html doc/html/contrib_gnomeclock.html doc/html/contrib_gpg.html doc/html/contrib_gpm.html doc/html/contrib_gpsd.html doc/html/contrib_guest.html doc/html/contrib_hadoop.html doc/html/contrib_hal.html doc/html/contrib_hddtemp.html doc/html/contrib_howl.html doc/html/contrib_hypervkvp.html doc/html/contrib_i18n_input.html doc/html/contrib_icecast.html doc/html/contrib_ifplugd.html doc/html/contrib_imaze.html doc/html/contrib_inetd.html doc/html/contrib_inn.html doc/html/contrib_iodine.html doc/html/contrib_irc.html doc/html/contrib_ircd.html doc/html/contrib_irqbalance.html doc/html/contrib_iscsi.html doc/html/contrib_isns.html doc/html/contrib_jabber.html doc/html/contrib_java.html doc/html/contrib_jockey.html doc/html/contrib_kdump.html doc/html/contrib_kdumpgui.html doc/html/contrib_kerberos.html doc/html/contrib_kerneloops.html doc/html/contrib_keyboardd.html doc/html/contrib_keystone.html doc/html/contrib_kismet.html doc/html/contrib_ksmtuned.html doc/html/contrib_ktalk.html doc/html/contrib_kudzu.html doc/html/contrib_l2tp.html doc/html/contrib_ldap.html doc/html/contrib_lightsquid.html doc/html/contrib_likewise.html doc/html/contrib_lircd.html doc/html/contrib_livecd.html doc/html/contrib_lldpad.html doc/html/contrib_loadkeys.html doc/html/contrib_lockdev.html doc/html/contrib_logrotate.html doc/html/contrib_logwatch.html doc/html/contrib_lpd.html doc/html/contrib_lsm.html doc/html/contrib_mailman.html doc/html/contrib_mailscanner.html doc/html/contrib_man2html.html doc/html/contrib_mandb.html doc/html/contrib_mcelog.html doc/html/contrib_mediawiki.html doc/html/contrib_memcached.html doc/html/contrib_milter.html doc/html/contrib_minidlna.html doc/html/contrib_minissdpd.html doc/html/contrib_modemmanager.html doc/html/contrib_mojomojo.html doc/html/contrib_mongodb.html doc/html/contrib_mono.html doc/html/contrib_monop.html doc/html/contrib_mozilla.html doc/html/contrib_mpd.html doc/html/contrib_mplayer.html doc/html/contrib_mrtg.html doc/html/contrib_mta.html doc/html/contrib_munin.html doc/html/contrib_mysql.html doc/html/contrib_nagios.html doc/html/contrib_ncftool.html doc/html/contrib_nessus.html doc/html/contrib_networkmanager.html doc/html/contrib_nis.html doc/html/contrib_nscd.html doc/html/contrib_nsd.html doc/html/contrib_nslcd.html doc/html/contrib_ntop.html doc/html/contrib_ntp.html doc/html/contrib_numad.html doc/html/contrib_nut.html doc/html/contrib_nx.html doc/html/contrib_oav.html doc/html/contrib_obex.html doc/html/contrib_oddjob.html doc/html/contrib_oident.html doc/html/contrib_openca.html doc/html/contrib_openct.html doc/html/contrib_openhpi.html doc/html/contrib_openvpn.html doc/html/contrib_openvswitch.html doc/html/contrib_pacemaker.html doc/html/contrib_pads.html doc/html/contrib_passenger.html doc/html/contrib_pcmcia.html doc/html/contrib_pcscd.html doc/html/contrib_pegasus.html doc/html/contrib_perdition.html doc/html/contrib_pingd.html doc/html/contrib_pkcs.html doc/html/contrib_plymouthd.html doc/html/contrib_podsleuth.html doc/html/contrib_policykit.html doc/html/contrib_polipo.html doc/html/contrib_portage.html doc/html/contrib_portmap.html doc/html/contrib_portreserve.html doc/html/contrib_portslave.html doc/html/contrib_postfix.html doc/html/contrib_postfixpolicyd.html doc/html/contrib_postgrey.html doc/html/contrib_ppp.html doc/html/contrib_prelink.html doc/html/contrib_prelude.html doc/html/contrib_privoxy.html doc/html/contrib_procmail.html doc/html/contrib_psad.html doc/html/contrib_ptchown.html doc/html/contrib_publicfile.html doc/html/contrib_pulseaudio.html doc/html/contrib_puppet.html doc/html/contrib_pwauth.html doc/html/contrib_pxe.html doc/html/contrib_pyicqt.html doc/html/contrib_pyzor.html doc/html/contrib_qemu.html doc/html/contrib_qmail.html doc/html/contrib_qpid.html doc/html/contrib_quantum.html doc/html/contrib_quota.html doc/html/contrib_rabbitmq.html doc/html/contrib_radius.html doc/html/contrib_radvd.html doc/html/contrib_raid.html doc/html/contrib_razor.html doc/html/contrib_rdisc.html doc/html/contrib_readahead.html doc/html/contrib_realmd.html doc/html/contrib_redis.html doc/html/contrib_remotelogin.html doc/html/contrib_resmgr.html doc/html/contrib_rgmanager.html doc/html/contrib_rhcs.html doc/html/contrib_rhgb.html doc/html/contrib_rhsmcertd.html doc/html/contrib_ricci.html doc/html/contrib_rlogin.html doc/html/contrib_rngd.html doc/html/contrib_roundup.html doc/html/contrib_rpc.html doc/html/contrib_rpcbind.html doc/html/contrib_rpm.html doc/html/contrib_rshd.html doc/html/contrib_rssh.html doc/html/contrib_rsync.html doc/html/contrib_rtkit.html doc/html/contrib_rwho.html doc/html/contrib_samba.html doc/html/contrib_sambagui.html doc/html/contrib_samhain.html doc/html/contrib_sanlock.html doc/html/contrib_sasl.html doc/html/contrib_sblim.html doc/html/contrib_screen.html doc/html/contrib_sectoolm.html doc/html/contrib_sendmail.html doc/html/contrib_sensord.html doc/html/contrib_setroubleshoot.html doc/html/contrib_shorewall.html doc/html/contrib_shutdown.html doc/html/contrib_slocate.html doc/html/contrib_slpd.html doc/html/contrib_slrnpull.html doc/html/contrib_smartmon.html doc/html/contrib_smokeping.html doc/html/contrib_smoltclient.html doc/html/contrib_smstools.html doc/html/contrib_snmp.html doc/html/contrib_snort.html doc/html/contrib_sosreport.html doc/html/contrib_soundserver.html doc/html/contrib_spamassassin.html doc/html/contrib_speedtouch.html doc/html/contrib_squid.html doc/html/contrib_sssd.html doc/html/contrib_stunnel.html doc/html/contrib_svnserve.html doc/html/contrib_sxid.html doc/html/contrib_sysstat.html doc/html/contrib_systemtap.html doc/html/contrib_tcpd.html doc/html/contrib_tcsd.html doc/html/contrib_telepathy.html doc/html/contrib_telnet.html doc/html/contrib_tftp.html doc/html/contrib_tgtd.html doc/html/contrib_thunderbird.html doc/html/contrib_timidity.html doc/html/contrib_tmpreaper.html doc/html/contrib_tor.html doc/html/contrib_transproxy.html doc/html/contrib_tripwire.html doc/html/contrib_tuned.html doc/html/contrib_tvtime.html doc/html/contrib_tzdata.html doc/html/contrib_ucspitcp.html doc/html/contrib_ulogd.html doc/html/contrib_uml.html doc/html/contrib_updfstab.html doc/html/contrib_uptime.html doc/html/contrib_usbmodules.html doc/html/contrib_usbmuxd.html doc/html/contrib_userhelper.html doc/html/contrib_usernetctl.html doc/html/contrib_uucp.html doc/html/contrib_uuidd.html doc/html/contrib_uwimap.html doc/html/contrib_varnishd.html doc/html/contrib_vbetool.html doc/html/contrib_vdagent.html doc/html/contrib_vhostmd.html doc/html/contrib_virt.html doc/html/contrib_vlock.html doc/html/contrib_vmware.html doc/html/contrib_vnstatd.html doc/html/contrib_vpn.html doc/html/contrib_w3c.html doc/html/contrib_watchdog.html doc/html/contrib_wdmd.html doc/html/contrib_webadm.html doc/html/contrib_webalizer.html doc/html/contrib_wine.html doc/html/contrib_wireshark.html doc/html/contrib_wm.html doc/html/contrib_xen.html doc/html/contrib_xfs.html doc/html/contrib_xguest.html doc/html/contrib_xprint.html doc/html/contrib_xscreensaver.html doc/html/contrib_yam.html doc/html/contrib_zabbix.html doc/html/contrib_zarafa.html doc/html/contrib_zebra.html doc/html/contrib_zosremote.html doc/html/global_booleans.html doc/html/global_tunables.html doc/html/index.html doc/html/interfaces.html doc/html/kernel.html doc/html/kernel_corecommands.html doc/html/kernel_corenetwork.html doc/html/kernel_devices.html doc/html/kernel_domain.html doc/html/kernel_files.html doc/html/kernel_filesystem.html doc/html/kernel_kernel.html doc/html/kernel_mcs.html doc/html/kernel_mls.html doc/html/kernel_selinux.html doc/html/kernel_storage.html doc/html/kernel_terminal.html doc/html/kernel_ubac.html doc/html/roles.html doc/html/roles_auditadm.html doc/html/roles_logadm.html doc/html/roles_secadm.html doc/html/roles_staff.html doc/html/roles_sysadm.html doc/html/roles_unprivuser.html doc/html/services.html doc/html/services_postgresql.html doc/html/services_ssh.html doc/html/services_xserver.html doc/html/style.css doc/html/system.html doc/html/system_application.html doc/html/system_authlogin.html doc/html/system_clock.html doc/html/system_fstools.html doc/html/system_getty.html doc/html/system_hostname.html doc/html/system_hotplug.html doc/html/system_init.html doc/html/system_ipsec.html doc/html/system_iptables.html doc/html/system_libraries.html doc/html/system_locallogin.html doc/html/system_logging.html doc/html/system_lvm.html doc/html/system_miscfiles.html doc/html/system_modutils.html doc/html/system_mount.html doc/html/system_netlabel.html doc/html/system_selinuxutil.html doc/html/system_setrans.html doc/html/system_sysnetwork.html doc/html/system_udev.html doc/html/system_unconfined.html doc/html/system_userdomain.html doc/html/templates.html doc/html/tunables.html /«PKGBUILDDIR»/debian/tmp//usr/share/doc/selinux-policy-doc/html make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-docs' touch install-docs mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/src (cd /«PKGBUILDDIR»/debian/build-src; \ /usr/bin/make NAME=default TYPE=mcs UBAC=y DISTRO=debian DIRECT_INITRC=y MONOLITHIC=n DESTDIR=/«PKGBUILDDIR»/debian/tmp/ bare conf install-src; ) make[2]: Entering directory `/«PKGBUILDDIR»/debian/build-src' rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp rm -f doc/policy.xml rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/ada.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authbind.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssectrigger.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/gift.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterfs.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/guest.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hal.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/kudzu.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/openhpi.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyicqt.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speedtouch.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/systemtap.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xguest.xml tmp/policy/modules/contrib/xprint.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/yam.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/hotplug.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml rm -f doc/global_tunables.xml rm -f doc/global_booleans.xml rm -f policy/modules.conf rm -f policy/booleans.conf rm -fR doc/html rm -f tags rm -f tmp/fc_sort rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*network_(interface|node|port|packet)(_controlled)?\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_debian -D direct_sysadm_daemon -D enable_ubac -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python -E support/segenxml.py -w -m $i >> tmp/admin.xml; done cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python -E support/segenxml.py -w -m $i >> tmp/apps.xml; done cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/ada policy/modules/contrib/afs policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authbind policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/brctl policy/modules/contrib/bugzilla policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chronyd policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/consolekit policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssectrigger policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/ftp policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/gift policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterfs policy/modules/contrib/gnome policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/guest policy/modules/contrib/hadoop policy/modules/contrib/hal policy/modules/contrib/hddtemp policy/modules/contrib/howl policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/iodine policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jockey policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/kismet policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/kudzu policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/nagios policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/nis policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/openhpi policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcmcia policy/modules/contrib/pcscd policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pingd policy/modules/contrib/pkcs policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyicqt policy/modules/contrib/pyzor policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcs policy/modules/contrib/rhgb policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rshd policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sanlock policy/modules/contrib/sasl policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smstools policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speedtouch policy/modules/contrib/squid policy/modules/contrib/sssd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/systemtap policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thunderbird policy/modules/contrib/timidity policy/modules/contrib/tmpreaper policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/vlock policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xguest policy/modules/contrib/xprint policy/modules/contrib/xscreensaver policy/modules/contrib/yam policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zosremote; do python -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac; do python -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/unprivuser; do python -E support/segenxml.py -w -m $i >> tmp/roles.xml; done cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python -E support/segenxml.py -w -m $i >> tmp/services.xml; done cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/hotplug policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python -E support/segenxml.py -w -m $i >> tmp/system.xml; done python -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml python -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml rm -rf /«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy.old mv /«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy /«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy.old mv: cannot stat '/«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy': No such file or directory make[2]: [install-src] Error 1 (ignored) mkdir -p /«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy cp -R . /«PKGBUILDDIR»/debian/tmp//etc/selinux/default/src/policy make[2]: Leaving directory `/«PKGBUILDDIR»/debian/build-src' find /«PKGBUILDDIR»/debian/tmp -type d -name .arch-ids -print0 | xargs -0r rm -rf test ! -e /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/policy/COPYING || \ rm -f /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/policy/COPYING rm -rf /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/policy/man (cd /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/policy; \ if test -f modules.conf; then \ mv modules.conf modules.conf.dist; \ fi; \ ln -sf modules.conf.mls modules.conf) install -p -o root -g root -m 644 debian/build.conf.default \ /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/policy/build.conf (cd /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/; mv policy selinux-policy-src; \ rm selinux-policy-src/support/pyplate.pyc; \ tar zfc /«PKGBUILDDIR»/debian/tmp/usr/src/selinux-policy-src.tar.gz selinux-policy-src) rm -rf /«PKGBUILDDIR»/debian/tmp/etc/selinux/default/src/ touch install-src dh override_dh_auto_install make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory `/«PKGBUILDDIR»' dh_install --list-missing make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installdocs dh_installchangelogs dh_installexamples dh_installman dh_perl dh_link debian/rules override_dh_compress make[1]: Entering directory `/«PKGBUILDDIR»' dh_compress for flavour in default mls ; do \ for f in /«PKGBUILDDIR»/debian/selinux-policy-$flavour/usr/share/selinux/$flavour/*.pp ; do \ bzip2 -9f $f; \ done; \ done make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_fixperms make[1]: Entering directory `/«PKGBUILDDIR»' dh_fixperms for flavour in default mls ; do \ chmod +x /«PKGBUILDDIR»/debian/selinux-policy-dev/usr/share/selinux/$flavour/include/support/segenxml.py; \ done make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_installdeb make[1]: Entering directory `/«PKGBUILDDIR»' for flavour in default mls ; do \ sed -e "s/=T/$flavour/g" debian/postinst.policy > /«PKGBUILDDIR»/debian/selinux-policy-$flavour.postinst; \ done dh_installdeb make[1]: Leaving directory `/«PKGBUILDDIR»' dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package `selinux-policy-default' in `../selinux-policy-default_2.20130928-1~bigon2_all.deb'. dpkg-deb: building package `selinux-policy-mls' in `../selinux-policy-mls_2.20130928-1~bigon2_all.deb'. dpkg-deb: building package `selinux-policy-src' in `../selinux-policy-src_2.20130928-1~bigon2_all.deb'. dpkg-deb: building package `selinux-policy-dev' in `../selinux-policy-dev_2.20130928-1~bigon2_all.deb'. dpkg-deb: building package `selinux-policy-doc' in `../selinux-policy-doc_2.20130928-1~bigon2_all.deb'. dpkg-genchanges >../refpolicy_2.20130928-1~bigon2_amd64.changes dpkg-genchanges: including full source code in upload dpkg-source --after-build refpolicy-2.20130928 dpkg-buildpackage: full upload (original source is included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20130928-1606 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build Chroot │ └──────────────────────────────────────────────────────────────────────────────┘ lintian ─────── Merged Build-Depends: lintian Filtered Build-Depends: lintian dpkg-deb: building package `sbuild-build-depends-lintian-dummy' in `/«BUILDDIR»/resolver-tOmOXN/apt_archive/sbuild-build-depends-lintian-dummy.deb'. gpg: WARNING: unsafe permissions on homedir `/«BUILDDIR»/resolver-tOmOXN/gpg' OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install lintian build dependencies (aptitude-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Reading package lists... Building dependency tree... Reading state information... aptitude is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. aptitude -y --without-recommends -o Dpkg::Options::=--force-confold -o Aptitude::CmdLine::Ignore-Trust-Violations=false -o Aptitude::ProblemResolver::StepScore=100 -o Aptitude::ProblemResolver::SolutionCost=safety, priority, non-default-versions -o Aptitude::ProblemResolver::Hints::KeepDummy=reject sbuild-build-depends-lintian-dummy :UNINST -o Aptitude::ProblemResolver::Keep-All-Level=55000 -o Aptitude::ProblemResolver::Remove-Essential-Level=maximum install sbuild-build-depends-lintian-dummy Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... The following NEW packages will be installed: diffstat{a} hardening-includes{a} libapt-pkg-perl{a} libarchive-zip-perl{a} libclass-accessor-perl{a} libclone-perl{a} libdigest-hmac-perl{a} libemail-valid-perl{a} libfile-basedir-perl{a} libio-pty-perl{a} libio-socket-inet6-perl{a} libio-socket-ssl-perl{a} libio-string-perl{a} libipc-run-perl{a} liblist-moreutils-perl{a} libmailtools-perl{a} libnet-dns-perl{a} libnet-domain-tld-perl{a} libnet-ip-perl{a} libnet-smtp-ssl-perl{a} libnet-ssleay-perl{a} libparse-debianchangelog-perl{a} libsocket6-perl{a} libsub-name-perl{a} libtext-levenshtein-perl{a} liburi-perl{a} lintian{a} netbase{a} patchutils{a} sbuild-build-depends-lintian-dummy t1utils{a} 0 packages upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 2502 kB/2503 kB of archives. After unpacking 8118 kB will be used. Writing extended state information... Get: 1 http://ftp.be.debian.org/debian/ sid/main libnet-ssleay-perl amd64 1.55-1+b2 [257 kB] Get: 2 http://ftp.be.debian.org/debian/ sid/main netbase all 5.1 [20.3 kB] Get: 3 http://ftp.be.debian.org/debian/ sid/main libio-socket-ssl-perl all 1.954-1 [84.7 kB] Get: 4 http://ftp.be.debian.org/debian/ sid/main libnet-smtp-ssl-perl all 1.01-3 [5996 B] Get: 5 http://ftp.be.debian.org/debian/ sid/main libmailtools-perl all 2.12-1 [98.3 kB] Get: 6 http://ftp.be.debian.org/debian/ sid/main libdigest-hmac-perl all 1.03+dfsg-1 [12.3 kB] Get: 7 http://ftp.be.debian.org/debian/ sid/main libnet-ip-perl all 1.26-1 [33.2 kB] Get: 8 http://ftp.be.debian.org/debian/ sid/main libsocket6-perl amd64 0.23-1+b3 [26.8 kB] Get: 9 http://ftp.be.debian.org/debian/ sid/main libio-socket-inet6-perl all 2.69-2 [17.1 kB] Get: 10 http://ftp.be.debian.org/debian/ sid/main libnet-dns-perl amd64 0.68-1.2 [291 kB] Get: 11 http://ftp.be.debian.org/debian/ sid/main libnet-domain-tld-perl all 1.69-1 [11.4 kB] Get: 12 http://ftp.be.debian.org/debian/ sid/main libemail-valid-perl all 0.190-1 [20.9 kB] Get: 13 http://ftp.be.debian.org/debian/ sid/main diffstat amd64 1.55-3 [30.0 kB] Get: 14 http://ftp.be.debian.org/debian/ sid/main hardening-includes all 2.4 [17.0 kB] Get: 15 http://ftp.be.debian.org/debian/ sid/main libapt-pkg-perl amd64 0.1.29+b1 [87.2 kB] Get: 16 http://ftp.be.debian.org/debian/ sid/main libarchive-zip-perl all 1.30-7 [96.5 kB] Get: 17 http://ftp.be.debian.org/debian/ sid/main libsub-name-perl amd64 0.05-1+b3 [10.3 kB] Get: 18 http://ftp.be.debian.org/debian/ sid/main libclass-accessor-perl all 0.34-1 [25.9 kB] Get: 19 http://ftp.be.debian.org/debian/ sid/main libclone-perl amd64 0.35-1 [13.6 kB] Get: 20 http://ftp.be.debian.org/debian/ sid/main libfile-basedir-perl all 0.03-1 [10.4 kB] Get: 21 http://ftp.be.debian.org/debian/ sid/main libio-pty-perl amd64 1:1.08-1+b3 [40.1 kB] Get: 22 http://ftp.be.debian.org/debian/ sid/main libio-string-perl all 1.08-2 [12.0 kB] Get: 23 http://ftp.be.debian.org/debian/ sid/main libipc-run-perl all 0.92-1 [110 kB] Get: 24 http://ftp.be.debian.org/debian/ sid/main liblist-moreutils-perl amd64 0.33-1+b2 [51.1 kB] Get: 25 http://ftp.be.debian.org/debian/ sid/main libparse-debianchangelog-perl all 1.2.0-1 [62.3 kB] Get: 26 http://ftp.be.debian.org/debian/ sid/main libtext-levenshtein-perl all 0.06~01-2 [6890 B] Get: 27 http://ftp.be.debian.org/debian/ sid/main liburi-perl all 1.60-1 [100 kB] Get: 28 http://ftp.be.debian.org/debian/ sid/main patchutils amd64 0.3.2-2 [109 kB] Get: 29 http://ftp.be.debian.org/debian/ sid/main t1utils amd64 1.37-2 [138 kB] Get: 30 http://ftp.be.debian.org/debian/ sid/main lintian all 2.5.19 [702 kB] Fetched 2502 kB in 0s (22.2 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libnet-ssleay-perl. (Reading database ... 14475 files and directories currently installed.) Unpacking libnet-ssleay-perl (from .../libnet-ssleay-perl_1.55-1+b2_amd64.deb) ... Selecting previously unselected package netbase. Unpacking netbase (from .../archives/netbase_5.1_all.deb) ... Selecting previously unselected package libio-socket-ssl-perl. Unpacking libio-socket-ssl-perl (from .../libio-socket-ssl-perl_1.954-1_all.deb) ... Selecting previously unselected package libnet-smtp-ssl-perl. Unpacking libnet-smtp-ssl-perl (from .../libnet-smtp-ssl-perl_1.01-3_all.deb) ... Selecting previously unselected package libmailtools-perl. Unpacking libmailtools-perl (from .../libmailtools-perl_2.12-1_all.deb) ... Selecting previously unselected package libdigest-hmac-perl. Unpacking libdigest-hmac-perl (from .../libdigest-hmac-perl_1.03+dfsg-1_all.deb) ... Selecting previously unselected package libnet-ip-perl. Unpacking libnet-ip-perl (from .../libnet-ip-perl_1.26-1_all.deb) ... Selecting previously unselected package libsocket6-perl. Unpacking libsocket6-perl (from .../libsocket6-perl_0.23-1+b3_amd64.deb) ... Selecting previously unselected package libio-socket-inet6-perl. Unpacking libio-socket-inet6-perl (from .../libio-socket-inet6-perl_2.69-2_all.deb) ... Selecting previously unselected package libnet-dns-perl. Unpacking libnet-dns-perl (from .../libnet-dns-perl_0.68-1.2_amd64.deb) ... Selecting previously unselected package libnet-domain-tld-perl. Unpacking libnet-domain-tld-perl (from .../libnet-domain-tld-perl_1.69-1_all.deb) ... Selecting previously unselected package libemail-valid-perl. Unpacking libemail-valid-perl (from .../libemail-valid-perl_0.190-1_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.55-3_amd64.deb) ... Selecting previously unselected package hardening-includes. Unpacking hardening-includes (from .../hardening-includes_2.4_all.deb) ... Selecting previously unselected package libapt-pkg-perl. Unpacking libapt-pkg-perl (from .../libapt-pkg-perl_0.1.29+b1_amd64.deb) ... Selecting previously unselected package libarchive-zip-perl. Unpacking libarchive-zip-perl (from .../libarchive-zip-perl_1.30-7_all.deb) ... Selecting previously unselected package libsub-name-perl. Unpacking libsub-name-perl (from .../libsub-name-perl_0.05-1+b3_amd64.deb) ... Selecting previously unselected package libclass-accessor-perl. Unpacking libclass-accessor-perl (from .../libclass-accessor-perl_0.34-1_all.deb) ... Selecting previously unselected package libclone-perl. Unpacking libclone-perl (from .../libclone-perl_0.35-1_amd64.deb) ... Selecting previously unselected package libfile-basedir-perl. Unpacking libfile-basedir-perl (from .../libfile-basedir-perl_0.03-1_all.deb) ... Selecting previously unselected package libio-pty-perl. Unpacking libio-pty-perl (from .../libio-pty-perl_1%3a1.08-1+b3_amd64.deb) ... Selecting previously unselected package libio-string-perl. Unpacking libio-string-perl (from .../libio-string-perl_1.08-2_all.deb) ... Selecting previously unselected package libipc-run-perl. Unpacking libipc-run-perl (from .../libipc-run-perl_0.92-1_all.deb) ... Selecting previously unselected package liblist-moreutils-perl. Unpacking liblist-moreutils-perl (from .../liblist-moreutils-perl_0.33-1+b2_amd64.deb) ... Selecting previously unselected package libparse-debianchangelog-perl. Unpacking libparse-debianchangelog-perl (from .../libparse-debianchangelog-perl_1.2.0-1_all.deb) ... Selecting previously unselected package libtext-levenshtein-perl. Unpacking libtext-levenshtein-perl (from .../libtext-levenshtein-perl_0.06~01-2_all.deb) ... Selecting previously unselected package liburi-perl. Unpacking liburi-perl (from .../liburi-perl_1.60-1_all.deb) ... Selecting previously unselected package patchutils. Unpacking patchutils (from .../patchutils_0.3.2-2_amd64.deb) ... Selecting previously unselected package t1utils. Unpacking t1utils (from .../t1utils_1.37-2_amd64.deb) ... Selecting previously unselected package lintian. Unpacking lintian (from .../lintian_2.5.19_all.deb) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy. Unpacking sbuild-build-depends-lintian-dummy (from .../sbuild-build-depends-lintian-dummy.deb) ... Processing triggers for man-db ... Not building database; man-db/auto-update is not 'true'. Setting up libnet-ssleay-perl (1.55-1+b2) ... Setting up netbase (5.1) ... Configuration file `/etc/protocols' ==> File on system created by you or by a script. ==> File also in package provided by package maintainer. ==> Using current old file as you requested. Configuration file `/etc/services' ==> File on system created by you or by a script. ==> File also in package provided by package maintainer. ==> Using current old file as you requested. Setting up libio-socket-ssl-perl (1.954-1) ... Setting up libnet-smtp-ssl-perl (1.01-3) ... Setting up libmailtools-perl (2.12-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-1) ... Setting up libnet-ip-perl (1.26-1) ... Setting up libsocket6-perl (0.23-1+b3) ... Setting up libio-socket-inet6-perl (2.69-2) ... Setting up libnet-dns-perl (0.68-1.2) ... Setting up libnet-domain-tld-perl (1.69-1) ... Setting up libemail-valid-perl (0.190-1) ... Setting up diffstat (1.55-3) ... Setting up hardening-includes (2.4) ... Setting up libapt-pkg-perl (0.1.29+b1) ... Setting up libarchive-zip-perl (1.30-7) ... Setting up libsub-name-perl (0.05-1+b3) ... Setting up libclass-accessor-perl (0.34-1) ... Setting up libclone-perl (0.35-1) ... Setting up libfile-basedir-perl (0.03-1) ... Setting up libio-pty-perl (1:1.08-1+b3) ... Setting up libio-string-perl (1.08-2) ... Setting up libipc-run-perl (0.92-1) ... Setting up liblist-moreutils-perl (0.33-1+b2) ... Setting up libparse-debianchangelog-perl (1.2.0-1) ... Setting up libtext-levenshtein-perl (0.06~01-2) ... Setting up liburi-perl (1.60-1) ... Setting up patchutils (0.3.2-2) ... Setting up t1utils (1.37-2) ... Setting up lintian (2.5.19) ... Setting up sbuild-build-depends-lintian-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... W: refpolicy source: changelog-should-mention-nmu W: refpolicy source: source-nmu-has-incorrect-version-number 2:2.20130928-1~bigon2 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:15 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:18 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:23 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:26 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:35 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:40 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:45 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:50 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ftpd_selinux.8.gz:55 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:34 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:39 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:44 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:49 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:54 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:59 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:64 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:71 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:87 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz:88 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/git_selinux.8.gz 4 more occurrences not shown I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:50 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:56 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:65 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:72 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:73 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:80 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:87 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:94 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:100 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/httpd_selinux.8.gz:109 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/kerberos_selinux.8.gz:20 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/named_selinux.8.gz:20 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/nfs_selinux.8.gz:12 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/nfs_selinux.8.gz:16 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/nfs_selinux.8.gz:24 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/rsync_selinux.8.gz:22 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/rsync_selinux.8.gz:27 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/rsync_selinux.8.gz:35 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/rsync_selinux.8.gz:42 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:15 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:19 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:27 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:32 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:43 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/samba_selinux.8.gz:48 I: selinux-policy-doc: hyphen-used-as-minus-sign usr/share/man/man8/ypbind_selinux.8.gz:12 I: selinux-policy-dev: hyphen-used-as-minus-sign usr/share/man/man1/policygentool.1.gz:78 I: selinux-policy-dev: hyphen-used-as-minus-sign usr/share/man/man1/policygentool.1.gz:79 I: selinux-policy-dev: hyphen-used-as-minus-sign usr/share/man/man1/policygentool.1.gz:82 N: 2 tags overridden (2 warnings) I: Lintian run was successful. ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ refpolicy_2.20130928-1~bigon2_amd64.changes: ──────────────────────────────────────────── Format: 1.8 Date: Sat, 28 Sep 2013 16:01:25 +0200 Source: refpolicy Binary: selinux-policy-default selinux-policy-mls selinux-policy-src selinux-policy-dev selinux-policy-doc Architecture: source all Version: 2:2.20130928-1~bigon2 Distribution: unstable Urgency: low Maintainer: Debian SELinux maintainers Changed-By: Laurent Bigonville Description: selinux-policy-default - Strict and Targeted variants of the SELinux policy selinux-policy-dev - Headers from the SELinux reference policy for building modules selinux-policy-doc - Documentation for the SELinux reference policy selinux-policy-mls - MLS (Multi Level Security) variant of the SELinux policy selinux-policy-src - Source of the SELinux reference policy for customization Changes: refpolicy (2:2.20130928-1~bigon2) UNRELEASED; urgency=low . * New upstream release - Bump the {build-,}dependencies to match the release * debian/modules.conf.mls debian/modules.conf.default: Regenerated for the new release * debian/rules: policy/rolemap file is gone * Drop debian/file_contexts.subs_dist, install upstream one instead Checksums-Sha1: 69bfcd2421af4b09cc03f28f7a2c23729489e9a4 1522 refpolicy_2.20130928-1~bigon2.dsc 15ca0612bb8c190021bb7a39cb8723a220e29f85 709434 refpolicy_2.20130928.orig.tar.gz a0107fba9c6c6c27c60d9c47fe3d4a901a11e510 193786 refpolicy_2.20130928-1~bigon2.debian.tar.gz 3dd329a5942068d7b709ac38153c609842b558c8 2792040 selinux-policy-default_2.20130928-1~bigon2_all.deb 3f8b15314acfe11667acfc4b0873bf09bb031a1c 2842126 selinux-policy-mls_2.20130928-1~bigon2_all.deb 88252ef7076b2b38176dd2a6baf0a9cbe2526443 1166772 selinux-policy-src_2.20130928-1~bigon2_all.deb 2f3efc7e7cbbdac328aefe113ebc80e472270e7b 439452 selinux-policy-dev_2.20130928-1~bigon2_all.deb 8bd58d9845d4c66fe2dd3f23a503e549c66e56cf 400830 selinux-policy-doc_2.20130928-1~bigon2_all.deb Checksums-Sha256: c826636be2f6c00223d90ef5674b9e2c0a02cb5ddde358ef3b65789de442b1d9 1522 refpolicy_2.20130928-1~bigon2.dsc 68a510d44293dfa52cea5799be0a51e92ee3c8b9b09f95f8fbd6cff498a0ce2a 709434 refpolicy_2.20130928.orig.tar.gz 467507f6b1355135cbeecfae88567915ba4600adc9520e14eebb4c6b8251b317 193786 refpolicy_2.20130928-1~bigon2.debian.tar.gz 192af3b38c6d8a26367b00a03df7f80e46d4c845d23185b2a6d555473a698c9e 2792040 selinux-policy-default_2.20130928-1~bigon2_all.deb e6b561458bbdb3a88c4e5e840aff1f9a030c53434c31b042577d0f9c5a288ea1 2842126 selinux-policy-mls_2.20130928-1~bigon2_all.deb 7d7813212be488f3cc6faee0a2ca5da76f0bba8020cc0161d722bb9d20e03d74 1166772 selinux-policy-src_2.20130928-1~bigon2_all.deb f1c30432ed7018161b387df043c51d5eb5048fe50a7f35db6e2c41841d64d772 439452 selinux-policy-dev_2.20130928-1~bigon2_all.deb 3ee9c3f39bce1661d0a671e1973ba972e7207fb47b51ac153d322e62e22c4c19 400830 selinux-policy-doc_2.20130928-1~bigon2_all.deb Files: 0337871d67269346bbeea0b0123abcf8 1522 admin optional refpolicy_2.20130928-1~bigon2.dsc 7e5f8e7a85f86ad8982efe0eff8591e5 709434 admin optional refpolicy_2.20130928.orig.tar.gz 271b6d5d5f37eafd24b786301cd51b48 193786 admin optional refpolicy_2.20130928-1~bigon2.debian.tar.gz 3ba4b9de743d5d484edd02a034f51efa 2792040 admin optional selinux-policy-default_2.20130928-1~bigon2_all.deb f5b2fe23e247b5e9470ba33a9daa07e4 2842126 admin extra selinux-policy-mls_2.20130928-1~bigon2_all.deb 67063901eee1bb16df9f11fb2b9a4ab5 1166772 admin optional selinux-policy-src_2.20130928-1~bigon2_all.deb 38c95d391a1dda216781f52a083351c1 439452 admin optional selinux-policy-dev_2.20130928-1~bigon2_all.deb e4dede1fb32e0365c8c8b6e076bca2e1 400830 doc optional selinux-policy-doc_2.20130928-1~bigon2_all.deb ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ selinux-policy-default_2.20130928-1~bigon2_all.deb ────────────────────────────────────────────────── new debian package, version 2.0. size 2792040 bytes: control archive=18608 bytes. 1245 bytes, 27 lines conffiles 910 bytes, 20 lines control 29022 bytes, 389 lines md5sums 14104 bytes, 323 lines * postinst #!/usr/bin/perl 5877 bytes, 176 lines * postrm #!/bin/sh Package: selinux-policy-default Source: refpolicy Version: 2:2.20130928-1~bigon2 Architecture: all Maintainer: Debian SELinux maintainers Installed-Size: 3949 Depends: policycoreutils (>= 2.1.13), libpam-modules (>= 0.77-0.se5), python, libselinux1 (>= 2.1.13), libsepol1 (>= 2.1.9) Recommends: checkpolicy, setools Suggests: logcheck, syslog-summary Breaks: selinux-basics (<< 0.5.2~) Section: admin Priority: optional Homepage: http://oss.tresys.com/projects/refpolicy/wiki/DownloadRelease Description: Strict and Targeted variants of the SELinux policy This is the reference policy for SE Linux. In the default configuration it will provide the functionality previously known as the "targeted" policy. If the module "unconfined" is removed then it provides the functionality previously known as the "strict" policy. . This uses the MMCS system of categories. drwxr-xr-x root/root 0 2013-09-28 16:06 ./ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/ drwxr-xr-x root/root 0 2013-09-28 16:06 ./usr/share/selinux/default/ -rw-r--r-- root/root 8639 2013-09-28 16:05 ./usr/share/selinux/default/fprintd.pp.bz2 -rw-r--r-- root/root 8273 2013-09-28 16:05 ./usr/share/selinux/default/hddtemp.pp.bz2 -rw-r--r-- root/root 8757 2013-09-28 16:05 ./usr/share/selinux/default/w3c.pp.bz2 -rw-r--r-- root/root 8100 2013-09-28 16:05 ./usr/share/selinux/default/man2html.pp.bz2 -rw-r--r-- root/root 8351 2013-09-28 16:05 ./usr/share/selinux/default/pkcs.pp.bz2 -rw-r--r-- root/root 11455 2013-09-28 16:05 ./usr/share/selinux/default/nis.pp.bz2 -rw-r--r-- root/root 8105 2013-09-28 16:05 ./usr/share/selinux/default/tzdata.pp.bz2 -rw-r--r-- root/root 8689 2013-09-28 16:05 ./usr/share/selinux/default/isns.pp.bz2 -rw-r--r-- root/root 7981 2013-09-28 16:05 ./usr/share/selinux/default/gitosis.pp.bz2 -rw-r--r-- root/root 9454 2013-09-28 16:05 ./usr/share/selinux/default/nscd.pp.bz2 -rw-r--r-- root/root 17431 2013-09-28 16:05 ./usr/share/selinux/default/auditadm.pp.bz2 -rw-r--r-- root/root 8927 2013-09-28 16:05 ./usr/share/selinux/default/pyicqt.pp.bz2 -rw-r--r-- root/root 12970 2013-09-28 16:05 ./usr/share/selinux/default/dpkg.pp.bz2 -rw-r--r-- root/root 9567 2013-09-28 16:05 ./usr/share/selinux/default/dhcp.pp.bz2 -rw-r--r-- root/root 8670 2013-09-28 16:05 ./usr/share/selinux/default/rpcbind.pp.bz2 -rw-r--r-- root/root 7921 2013-09-28 16:05 ./usr/share/selinux/default/obex.pp.bz2 -rw-r--r-- root/root 9401 2013-09-28 16:05 ./usr/share/selinux/default/bitlbee.pp.bz2 -rw-r--r-- root/root 10111 2013-09-28 16:05 ./usr/share/selinux/default/iptables.pp.bz2 -rw-r--r-- root/root 8560 2013-09-28 16:05 ./usr/share/selinux/default/certmaster.pp.bz2 -rw-r--r-- root/root 9647 2013-09-28 16:05 ./usr/share/selinux/default/certmonger.pp.bz2 -rw-r--r-- root/root 9293 2013-09-28 16:05 ./usr/share/selinux/default/webalizer.pp.bz2 -rw-r--r-- root/root 8267 2013-09-28 16:05 ./usr/share/selinux/default/clogd.pp.bz2 -rw-r--r-- root/root 8365 2013-09-28 16:05 ./usr/share/selinux/default/hypervkvp.pp.bz2 -rw-r--r-- root/root 15262 2013-09-28 16:05 ./usr/share/selinux/default/munin.pp.bz2 -rw-r--r-- root/root 9736 2013-09-28 16:05 ./usr/share/selinux/default/nx.pp.bz2 -rw-r--r-- root/root 8958 2013-09-28 16:05 ./usr/share/selinux/default/gnomeclock.pp.bz2 -rw-r--r-- root/root 16736 2013-09-28 16:05 ./usr/share/selinux/default/cups.pp.bz2 -rw-r--r-- root/root 10112 2013-09-28 16:05 ./usr/share/selinux/default/mpd.pp.bz2 -rw-r--r-- root/root 8634 2013-09-28 16:05 ./usr/share/selinux/default/resmgr.pp.bz2 -rw-r--r-- root/root 8588 2013-09-28 16:05 ./usr/share/selinux/default/smstools.pp.bz2 -rw-r--r-- root/root 12047 2013-09-28 16:05 ./usr/share/selinux/default/squid.pp.bz2 -rw-r--r-- root/root 10037 2013-09-28 16:05 ./usr/share/selinux/default/ntp.pp.bz2 -rw-r--r-- root/root 9985 2013-09-28 16:05 ./usr/share/selinux/default/dbus.pp.bz2 -rw-r--r-- root/root 8475 2013-09-28 16:05 ./usr/share/selinux/default/blueman.pp.bz2 -rw-r--r-- root/root 7794 2013-09-28 16:05 ./usr/share/selinux/default/ddcprobe.pp.bz2 -rw-r--r-- root/root 9199 2013-09-28 16:05 ./usr/share/selinux/default/i18n_input.pp.bz2 -rw-r--r-- root/root 9671 2013-09-28 16:05 ./usr/share/selinux/default/quota.pp.bz2 -rw-r--r-- root/root 8677 2013-09-28 16:05 ./usr/share/selinux/default/postfixpolicyd.pp.bz2 -rw-r--r-- root/root 10533 2013-09-28 16:05 ./usr/share/selinux/default/mailman.pp.bz2 -rw-r--r-- root/root 9145 2013-09-28 16:05 ./usr/share/selinux/default/ntop.pp.bz2 -rw-r--r-- root/root 9379 2013-09-28 16:05 ./usr/share/selinux/default/mrtg.pp.bz2 -rw-r--r-- root/root 9239 2013-09-28 16:05 ./usr/share/selinux/default/bugzilla.pp.bz2 -rw-r--r-- root/root 28449 2013-09-28 16:05 ./usr/share/selinux/default/unprivuser.pp.bz2 -rw-r--r-- root/root 7835 2013-09-28 16:05 ./usr/share/selinux/default/pwauth.pp.bz2 -rw-r--r-- root/root 14089 2013-09-28 16:05 ./usr/share/selinux/default/hal.pp.bz2 -rw-r--r-- root/root 9511 2013-09-28 16:05 ./usr/share/selinux/default/polipo.pp.bz2 -rw-r--r-- root/root 9391 2013-09-28 16:05 ./usr/share/selinux/default/pcmcia.pp.bz2 -rw-r--r-- root/root 8989 2013-09-28 16:05 ./usr/share/selinux/default/tripwire.pp.bz2 -rw-r--r-- root/root 7744 2013-09-28 16:05 ./usr/share/selinux/default/lockdev.pp.bz2 -rw-r--r-- root/root 13517 2013-09-28 16:05 ./usr/share/selinux/default/evolution.pp.bz2 -rw-r--r-- root/root 8329 2013-09-28 16:05 ./usr/share/selinux/default/dkim.pp.bz2 -rw-r--r-- root/root 8383 2013-09-28 16:05 ./usr/share/selinux/default/mongodb.pp.bz2 -rw-r--r-- root/root 8723 2013-09-28 16:05 ./usr/share/selinux/default/mojomojo.pp.bz2 -rw-r--r-- root/root 8244 2013-09-28 16:05 ./usr/share/selinux/default/minissdpd.pp.bz2 -rw-r--r-- root/root 10245 2013-09-28 16:05 ./usr/share/selinux/default/keystone.pp.bz2 -rw-r--r-- root/root 9824 2013-09-28 16:05 ./usr/share/selinux/default/rhgb.pp.bz2 -rw-r--r-- root/root 12212 2013-09-28 16:05 ./usr/share/selinux/default/ipsec.pp.bz2 -rw-r--r-- root/root 8891 2013-09-28 16:05 ./usr/share/selinux/default/pads.pp.bz2 -rw-r--r-- root/root 10913 2013-09-28 16:05 ./usr/share/selinux/default/guest.pp.bz2 -rw-r--r-- root/root 16990 2013-09-28 16:05 ./usr/share/selinux/default/cron.pp.bz2 -rw-r--r-- root/root 8660 2013-09-28 16:05 ./usr/share/selinux/default/svnserve.pp.bz2 -rw-r--r-- root/root 10351 2013-09-28 16:05 ./usr/share/selinux/default/thunderbird.pp.bz2 -rw-r--r-- root/root 7793 2013-09-28 16:05 ./usr/share/selinux/default/loadkeys.pp.bz2 -rw-r--r-- root/root 9773 2013-09-28 16:05 ./usr/share/selinux/default/milter.pp.bz2 -rw-r--r-- root/root 10983 2013-09-28 16:05 ./usr/share/selinux/default/firstboot.pp.bz2 -rw-r--r-- root/root 8091 2013-09-28 16:05 ./usr/share/selinux/default/mediawiki.pp.bz2 -rw-r--r-- root/root 12444 2013-09-28 16:05 ./usr/share/selinux/default/portage.pp.bz2 -rw-r--r-- root/root 8806 2013-09-28 16:05 ./usr/share/selinux/default/podsleuth.pp.bz2 -rw-r--r-- root/root 9037 2013-09-28 16:05 ./usr/share/selinux/default/aiccu.pp.bz2 -rw-r--r-- root/root 9577 2013-09-28 16:05 ./usr/share/selinux/default/watchdog.pp.bz2 -rw-r--r-- root/root 9450 2013-09-28 16:05 ./usr/share/selinux/default/ccs.pp.bz2 -rw-r--r-- root/root 9385 2013-09-28 16:05 ./usr/share/selinux/default/awstats.pp.bz2 -rw-r--r-- root/root 8436 2013-09-28 16:05 ./usr/share/selinux/default/lldpad.pp.bz2 -rw-r--r-- root/root 8110 2013-09-28 16:05 ./usr/share/selinux/default/certwatch.pp.bz2 -rw-r--r-- root/root 7464 2013-09-28 16:05 ./usr/share/selinux/default/dmidecode.pp.bz2 -rw-r--r-- root/root 9361 2013-09-28 16:05 ./usr/share/selinux/default/nessus.pp.bz2 -rw-r--r-- root/root 12097 2013-09-28 16:05 ./usr/share/selinux/default/devicekit.pp.bz2 -rw-r--r-- root/root 9255 2013-09-28 16:05 ./usr/share/selinux/default/openvswitch.pp.bz2 -rw-r--r-- root/root 12294 2013-09-28 16:05 ./usr/share/selinux/default/ppp.pp.bz2 -rw-r--r-- root/root 8334 2013-09-28 16:05 ./usr/share/selinux/default/dirmngr.pp.bz2 -rw-r--r-- root/root 10408 2013-09-28 16:05 ./usr/share/selinux/default/git.pp.bz2 -rw-r--r-- root/root 10719 2013-09-28 16:05 ./usr/share/selinux/default/afs.pp.bz2 -rw-r--r-- root/root 9196 2013-09-28 16:05 ./usr/share/selinux/default/oav.pp.bz2 -rw-r--r-- root/root 10480 2013-09-28 16:05 ./usr/share/selinux/default/qemu.pp.bz2 -rw-r--r-- root/root 9418 2013-09-28 16:05 ./usr/share/selinux/default/ctdb.pp.bz2 -rw-r--r-- root/root 14625 2013-09-28 16:05 ./usr/share/selinux/default/mozilla.pp.bz2 -rw-r--r-- root/root 10708 2013-09-28 16:05 ./usr/share/selinux/default/mount.pp.bz2 -rw-r--r-- root/root 9480 2013-09-28 16:05 ./usr/share/selinux/default/avahi.pp.bz2 -rw-r--r-- root/root 10861 2013-09-28 16:05 ./usr/share/selinux/default/logrotate.pp.bz2 -rw-r--r-- root/root 8662 2013-09-28 16:05 ./usr/share/selinux/default/ktalk.pp.bz2 -rw-r--r-- root/root 11119 2013-09-28 16:05 ./usr/share/selinux/default/consolekit.pp.bz2 -rw-r--r-- root/root 9044 2013-09-28 16:05 ./usr/share/selinux/default/tor.pp.bz2 -rw-r--r-- root/root 14104 2013-09-28 16:05 ./usr/share/selinux/default/hadoop.pp.bz2 -rw-r--r-- root/root 9656 2013-09-28 16:05 ./usr/share/selinux/default/cyphesis.pp.bz2 -rw-r--r-- root/root 9032 2013-09-28 16:05 ./usr/share/selinux/default/xprint.pp.bz2 -rw-r--r-- root/root 10351 2013-09-28 16:05 ./usr/share/selinux/default/gift.pp.bz2 -rw-r--r-- root/root 8512 2013-09-28 16:05 ./usr/share/selinux/default/wdmd.pp.bz2 -rw-r--r-- root/root 11603 2013-09-28 16:05 ./usr/share/selinux/default/bluetooth.pp.bz2 -rw-r--r-- root/root 7403 2013-09-28 16:05 ./usr/share/selinux/default/netlabel.pp.bz2 -rw-r--r-- root/root 8375 2013-09-28 16:05 ./usr/share/selinux/default/tcsd.pp.bz2 -rw-r--r-- root/root 8458 2013-09-28 16:05 ./usr/share/selinux/default/speedtouch.pp.bz2 -rw-r--r-- root/root 11396 2013-09-28 16:05 ./usr/share/selinux/default/java.pp.bz2 -rw-r--r-- root/root 8116 2013-09-28 16:05 ./usr/share/selinux/default/publicfile.pp.bz2 -rw-r--r-- root/root 9749 2013-09-28 16:05 ./usr/share/selinux/default/amanda.pp.bz2 -rw-r--r-- root/root 12356 2013-09-28 16:05 ./usr/share/selinux/default/exim.pp.bz2 -rw-r--r-- root/root 7784 2013-09-28 16:05 ./usr/share/selinux/default/vbetool.pp.bz2 -rw-r--r-- root/root 9645 2013-09-28 16:05 ./usr/share/selinux/default/fail2ban.pp.bz2 -rw-r--r-- root/root 9013 2013-09-28 16:05 ./usr/share/selinux/default/l2tp.pp.bz2 -rw-r--r-- root/root 8186 2013-09-28 16:05 ./usr/share/selinux/default/tcpd.pp.bz2 -rw-r--r-- root/root 9627 2013-09-28 16:05 ./usr/share/selinux/default/inn.pp.bz2 -rw-r--r-- root/root 9161 2013-09-28 16:05 ./usr/share/selinux/default/psad.pp.bz2 -rw-r--r-- root/root 8863 2013-09-28 16:05 ./usr/share/selinux/default/irc.pp.bz2 -rw-r--r-- root/root 10856 2013-09-28 16:05 ./usr/share/selinux/default/rgmanager.pp.bz2 -rw-r--r-- root/root 8737 2013-09-28 16:05 ./usr/share/selinux/default/sambagui.pp.bz2 -rw-r--r-- root/root 8959 2013-09-28 16:05 ./usr/share/selinux/default/dante.pp.bz2 -rw-r--r-- root/root 10098 2013-09-28 16:05 ./usr/share/selinux/default/fstools.pp.bz2 -rw-r--r-- root/root 8709 2013-09-28 16:05 ./usr/share/selinux/default/drbd.pp.bz2 -rw-r--r-- root/root 7962 2013-09-28 16:05 ./usr/share/selinux/default/wm.pp.bz2 -rw-r--r-- root/root 15398 2013-09-28 16:05 ./usr/share/selinux/default/ssh.pp.bz2 -rw-r--r-- root/root 8482 2013-09-28 16:05 ./usr/share/selinux/default/cpufreqselector.pp.bz2 -rw-r--r-- root/root 13721 2013-09-28 16:05 ./usr/share/selinux/default/likewise.pp.bz2 -rw-r--r-- root/root 11087 2013-09-28 16:05 ./usr/share/selinux/default/nut.pp.bz2 -rw-r--r-- root/root 7891 2013-09-28 16:05 ./usr/share/selinux/default/mandb.pp.bz2 -rw-r--r-- root/root 8886 2013-09-28 16:05 ./usr/share/selinux/default/ulogd.pp.bz2 -rw-r--r-- root/root 7856 2013-09-28 16:05 ./usr/share/selinux/default/keyboardd.pp.bz2 -rw-r--r-- root/root 10955 2013-09-28 16:05 ./usr/share/selinux/default/dcc.pp.bz2 -rw-r--r-- root/root 10532 2013-09-28 16:05 ./usr/share/selinux/default/zabbix.pp.bz2 -rw-r--r-- root/root 9425 2013-09-28 16:05 ./usr/share/selinux/default/nsd.pp.bz2 -rw-r--r-- root/root 8625 2013-09-28 16:05 ./usr/share/selinux/default/timidity.pp.bz2 -rw-r--r-- root/root 8264 2013-09-28 16:05 ./usr/share/selinux/default/fcoe.pp.bz2 -rw-r--r-- root/root 9386 2013-09-28 16:05 ./usr/share/selinux/default/canna.pp.bz2 -rw-r--r-- root/root 10001 2013-09-28 16:05 ./usr/share/selinux/default/boinc.pp.bz2 -rw-r--r-- root/root 8376 2013-09-28 16:05 ./usr/share/selinux/default/rdisc.pp.bz2 -rw-r--r-- root/root 10310 2013-09-28 16:05 ./usr/share/selinux/default/uucp.pp.bz2 -rw-r--r-- root/root 8546 2013-09-28 16:05 ./usr/share/selinux/default/modemmanager.pp.bz2 -rw-r--r-- root/root 8270 2013-09-28 16:05 ./usr/share/selinux/default/calamaris.pp.bz2 -rw-r--r-- root/root 10357 2013-09-28 16:05 ./usr/share/selinux/default/setroubleshoot.pp.bz2 -rw-r--r-- root/root 9288 2013-09-28 16:05 ./usr/share/selinux/default/monop.pp.bz2 -rw-r--r-- root/root 9788 2013-09-28 16:05 ./usr/share/selinux/default/pyzor.pp.bz2 -rw-r--r-- root/root 11049 2013-09-28 16:05 ./usr/share/selinux/default/hotplug.pp.bz2 -rw-r--r-- root/root 8268 2013-09-28 16:05 ./usr/share/selinux/default/cachefilesd.pp.bz2 -rw-r--r-- root/root 9816 2013-09-28 16:05 ./usr/share/selinux/default/corosync.pp.bz2 -rw-r--r-- root/root 8998 2013-09-28 16:05 ./usr/share/selinux/default/denyhosts.pp.bz2 -rw-r--r-- root/root 8818 2013-09-28 16:05 ./usr/share/selinux/default/dictd.pp.bz2 -rw-r--r-- root/root 8508 2013-09-28 16:05 ./usr/share/selinux/default/acct.pp.bz2 -rw-r--r-- root/root 9417 2013-09-28 16:05 ./usr/share/selinux/default/webadm.pp.bz2 -rw-r--r-- root/root 8466 2013-09-28 16:05 ./usr/share/selinux/default/ada.pp.bz2 -rw-r--r-- root/root 9631 2013-09-28 16:05 ./usr/share/selinux/default/kudzu.pp.bz2 -rw-r--r-- root/root 10168 2013-09-28 16:05 ./usr/share/selinux/default/amavis.pp.bz2 -rw-r--r-- root/root 9122 2013-09-28 16:05 ./usr/share/selinux/default/tuned.pp.bz2 -rw-r--r-- root/root 8857 2013-09-28 16:05 ./usr/share/selinux/default/kerneloops.pp.bz2 -rw-r--r-- root/root 6878 2013-09-28 16:05 ./usr/share/selinux/default/sudo.pp.bz2 -rw-r--r-- root/root 8769 2013-09-28 16:05 ./usr/share/selinux/default/jockey.pp.bz2 -rw-r--r-- root/root 8843 2013-09-28 16:05 ./usr/share/selinux/default/gnome.pp.bz2 -rw-r--r-- root/root 12329 2013-09-28 16:05 ./usr/share/selinux/default/condor.pp.bz2 -rw-r--r-- root/root 8427 2013-09-28 16:05 ./usr/share/selinux/default/clock.pp.bz2 -rw-r--r-- root/root 10635 2013-09-28 16:05 ./usr/share/selinux/default/mplayer.pp.bz2 -rw-r--r-- root/root 9649 2013-09-28 16:05 ./usr/share/selinux/default/zebra.pp.bz2 -rw-r--r-- root/root 8643 2013-09-28 16:05 ./usr/share/selinux/default/readahead.pp.bz2 -rw-r--r-- root/root 7654 2013-09-28 16:05 ./usr/share/selinux/default/zosremote.pp.bz2 -rw-r--r-- root/root 8792 2013-09-28 16:05 ./usr/share/selinux/default/vnstatd.pp.bz2 -rw-r--r-- root/root 12400 2013-09-28 16:05 ./usr/share/selinux/default/udev.pp.bz2 -rw-r--r-- root/root 7697 2013-09-28 16:05 ./usr/share/selinux/default/seunshare.pp.bz2 -rw-r--r-- root/root 9886 2013-09-28 16:05 ./usr/share/selinux/default/sblim.pp.bz2 -rw-r--r-- root/root 13353 2013-09-28 16:05 ./usr/share/selinux/default/rpm.pp.bz2 -rw-r--r-- root/root 9158 2013-09-28 16:05 ./usr/share/selinux/default/soundserver.pp.bz2 -rw-r--r-- root/root 9840 2013-09-28 16:05 ./usr/share/selinux/default/collectd.pp.bz2 -rw-r--r-- root/root 8867 2013-09-28 16:05 ./usr/share/selinux/default/samhain.pp.bz2 -rw-r--r-- root/root 8801 2013-09-28 16:05 ./usr/share/selinux/default/tgtd.pp.bz2 -rw-r--r-- root/root 9495 2013-09-28 16:05 ./usr/share/selinux/default/wine.pp.bz2 -rw-r--r-- root/root 8693 2013-09-28 16:05 ./usr/share/selinux/default/redis.pp.bz2 -rw-r--r-- root/root 11714 2013-09-28 16:05 ./usr/share/selinux/default/gpg.pp.bz2 -rw-r--r-- root/root 10297 2013-09-28 16:05 ./usr/share/selinux/default/cobbler.pp.bz2 -rw-r--r-- root/root 8646 2013-09-28 16:05 ./usr/share/selinux/default/transproxy.pp.bz2 -rw-r--r-- root/root 11346 2013-09-28 16:05 ./usr/share/selinux/default/clamav.pp.bz2 -rw-r--r-- root/root 7737 2013-09-28 16:05 ./usr/share/selinux/default/amtu.pp.bz2 -rw-r--r-- root/root 9758 2013-09-28 16:05 ./usr/share/selinux/default/telnet.pp.bz2 -rw-r--r-- root/root 8956 2013-09-28 16:05 ./usr/share/selinux/default/sanlock.pp.bz2 -rw-r--r-- root/root 12930 2013-09-28 16:05 ./usr/share/selinux/default/puppet.pp.bz2 -rw-r--r-- root/root 18348 2013-09-28 16:05 ./usr/share/selinux/default/secadm.pp.bz2 -rw-r--r-- root/root 9402 2013-09-28 16:05 ./usr/share/selinux/default/realmd.pp.bz2 -rw-r--r-- root/root 12434 2013-09-28 16:05 ./usr/share/selinux/default/usermanage.pp.bz2 -rw-r--r-- root/root 8343 2013-09-28 16:05 ./usr/share/selinux/default/portreserve.pp.bz2 -rw-r--r-- root/root 7469 2013-09-28 16:05 ./usr/share/selinux/default/authbind.pp.bz2 -rw-r--r-- root/root 8645 2013-09-28 16:05 ./usr/share/selinux/default/ifplugd.pp.bz2 -rw-r--r-- root/root 8343 2013-09-28 16:05 ./usr/share/selinux/default/slpd.pp.bz2 -rw-r--r-- root/root 8815 2013-09-28 16:05 ./usr/share/selinux/default/mono.pp.bz2 -rw-r--r-- root/root 8132 2013-09-28 16:05 ./usr/share/selinux/default/rngd.pp.bz2 -rw-r--r-- root/root 15114 2013-09-28 16:05 ./usr/share/selinux/default/nagios.pp.bz2 -rw-r--r-- root/root 19874 2013-09-28 16:05 ./usr/share/selinux/default/xserver.pp.bz2 -rw-r--r-- root/root 8741 2013-09-28 16:05 ./usr/share/selinux/default/callweaver.pp.bz2 -rw-r--r-- root/root 9635 2013-09-28 16:05 ./usr/share/selinux/default/wireshark.pp.bz2 -rw-r--r-- root/root 8985 2013-09-28 16:05 ./usr/share/selinux/default/xfs.pp.bz2 -rw-r--r-- root/root 12496 2013-09-28 16:05 ./usr/share/selinux/default/prelude.pp.bz2 -rw-r--r-- root/root 7946 2013-09-28 16:05 ./usr/share/selinux/default/lsm.pp.bz2 -rw-r--r-- root/root 8693 2013-09-28 16:05 ./usr/share/selinux/default/perdition.pp.bz2 -rw-r--r-- root/root 11489 2013-09-28 16:05 ./usr/share/selinux/default/inetd.pp.bz2 -rw-r--r-- root/root 9360 2013-09-28 16:05 ./usr/share/selinux/default/firewalld.pp.bz2 -rw-r--r-- root/root 11021 2013-09-28 16:05 ./usr/share/selinux/default/apt.pp.bz2 -rw-r--r-- root/root 8310 2013-09-28 16:05 ./usr/share/selinux/default/ucspitcp.pp.bz2 -rw-r--r-- root/root 13893 2013-09-28 16:05 ./usr/share/selinux/default/ricci.pp.bz2 -rw-r--r-- root/root 11558 2013-09-28 16:05 ./usr/share/selinux/default/lpd.pp.bz2 -rw-r--r-- root/root 11004 2013-09-28 16:05 ./usr/share/selinux/default/mysql.pp.bz2 -rw-r--r-- root/root 8436 2013-09-28 16:05 ./usr/share/selinux/default/memcached.pp.bz2 -rw-r--r-- root/root 16398 2013-09-28 16:05 ./usr/share/selinux/default/xguest.pp.bz2 -rw-r--r-- root/root 10597 2013-09-28 16:05 ./usr/share/selinux/default/asterisk.pp.bz2 -rw-r--r-- root/root 10252 2013-09-28 16:05 ./usr/share/selinux/default/automount.pp.bz2 -rw-r--r-- root/root 8754 2013-09-28 16:05 ./usr/share/selinux/default/radvd.pp.bz2 -rw-r--r-- root/root 8733 2013-09-28 16:05 ./usr/share/selinux/default/pxe.pp.bz2 -rw-r--r-- root/root 8749 2013-09-28 16:05 ./usr/share/selinux/default/livecd.pp.bz2 -rw-r--r-- root/root 9082 2013-09-28 16:05 ./usr/share/selinux/default/anaconda.pp.bz2 -rw-r--r-- root/root 9626 2013-09-28 16:05 ./usr/share/selinux/default/stunnel.pp.bz2 -rw-r--r-- root/root 8592 2013-09-28 16:05 ./usr/share/selinux/default/smoltclient.pp.bz2 -rw-r--r-- root/root 10656 2013-09-28 16:05 ./usr/share/selinux/default/remotelogin.pp.bz2 -rw-r--r-- root/root 8788 2013-09-28 16:05 ./usr/share/selinux/default/icecast.pp.bz2 -rw-r--r-- root/root 9461 2013-09-28 16:05 ./usr/share/selinux/default/snort.pp.bz2 -rw-r--r-- root/root 9145 2013-09-28 16:05 ./usr/share/selinux/default/gpsd.pp.bz2 -rw-r--r-- root/root 8736 2013-09-28 16:05 ./usr/share/selinux/default/gpm.pp.bz2 -rw-r--r-- root/root 10098 2013-09-28 16:05 ./usr/share/selinux/default/quantum.pp.bz2 -rw-r--r-- root/root 8099 2013-09-28 16:05 ./usr/share/selinux/default/sensord.pp.bz2 -rw-r--r-- root/root 8559 2013-09-28 16:05 ./usr/share/selinux/default/irqbalance.pp.bz2 -rw-r--r-- root/root 9003 2013-09-28 16:05 ./usr/share/selinux/default/cipe.pp.bz2 -rw-r--r-- root/root 8986 2013-09-28 16:05 ./usr/share/selinux/default/dnssectrigger.pp.bz2 -rw-r--r-- root/root 8677 2013-09-28 16:05 ./usr/share/selinux/default/setrans.pp.bz2 -rw-r--r-- root/root 9266 2013-09-28 16:05 ./usr/share/selinux/default/shorewall.pp.bz2 -rw-r--r-- root/root 9295 2013-09-28 16:05 ./usr/share/selinux/default/pcscd.pp.bz2 -rw-r--r-- root/root 7919 2013-09-28 16:05 ./usr/share/selinux/default/dmesg.pp.bz2 -rw-r--r-- root/root 8473 2013-09-28 16:05 ./usr/share/selinux/default/bcfg2.pp.bz2 -rw-r--r-- root/root 8519 2013-09-28 16:05 ./usr/share/selinux/default/shutdown.pp.bz2 -rw-r--r-- root/root 12889 2013-09-28 16:05 ./usr/share/selinux/default/networkmanager.pp.bz2 -rw-r--r-- root/root 8719 2013-09-28 16:05 ./usr/share/selinux/default/logadm.pp.bz2 -rw-r--r-- root/root 9786 2013-09-28 16:05 ./usr/share/selinux/default/smokeping.pp.bz2 -rw-r--r-- root/root 9269 2013-09-28 16:05 ./usr/share/selinux/default/tvtime.pp.bz2 -rw-r--r-- root/root 11924 2013-09-28 16:05 ./usr/share/selinux/default/rlogin.pp.bz2 -rw-r--r-- root/root 12301 2013-09-28 16:05 ./usr/share/selinux/default/zarafa.pp.bz2 -rw-r--r-- root/root 8243 2013-09-28 16:05 ./usr/share/selinux/default/cdrecord.pp.bz2 -rw-r--r-- root/root 8532 2013-09-28 16:05 ./usr/share/selinux/default/nslcd.pp.bz2 -rw-r--r-- root/root 12093 2013-09-28 16:05 ./usr/share/selinux/default/sendmail.pp.bz2 -rw-r--r-- root/root 93521 2013-09-28 16:05 ./usr/share/selinux/default/base.pp.bz2 -rw-r--r-- root/root 10504 2013-09-28 16:05 ./usr/share/selinux/default/apcupsd.pp.bz2 -rw-r--r-- root/root 11036 2013-09-28 16:05 ./usr/share/selinux/default/sasl.pp.bz2 -rw-r--r-- root/root 8844 2013-09-28 16:05 ./usr/share/selinux/default/kdumpgui.pp.bz2 -rw-r--r-- root/root 10208 2013-09-28 16:05 ./usr/share/selinux/default/snmp.pp.bz2 -rw-r--r-- root/root 11536 2013-09-28 16:05 ./usr/share/selinux/default/bind.pp.bz2 -rw-r--r-- root/root 8859 2013-09-28 16:05 ./usr/share/selinux/default/qpid.pp.bz2 -rw-r--r-- root/root 9438 2013-09-28 16:05 ./usr/share/selinux/default/procmail.pp.bz2 -rw-r--r-- root/root 15257 2013-09-28 16:05 ./usr/share/selinux/default/unconfined.pp.bz2 -rw-r--r-- root/root 9879 2013-09-28 16:05 ./usr/share/selinux/default/netutils.pp.bz2 -rw-r--r-- root/root 10563 2013-09-28 16:05 ./usr/share/selinux/default/prelink.pp.bz2 -rw-r--r-- root/root 8572 2013-09-28 16:05 ./usr/share/selinux/default/cpucontrol.pp.bz2 -rw-r--r-- root/root 8480 2013-09-28 16:05 ./usr/share/selinux/default/ksmtuned.pp.bz2 -rw-r--r-- root/root 7655 2013-09-28 16:05 ./usr/share/selinux/default/brctl.pp.bz2 -rw-r--r-- root/root 8751 2013-09-28 16:05 ./usr/share/selinux/default/oident.pp.bz2 -rw-r--r-- root/root 8566 2013-09-28 16:05 ./usr/share/selinux/default/yam.pp.bz2 -rw-r--r-- root/root 9332 2013-09-28 16:05 ./usr/share/selinux/default/cfengine.pp.bz2 -rw-r--r-- root/root 7698 2013-09-28 16:05 ./usr/share/selinux/default/usbmodules.pp.bz2 -rw-r--r-- root/root 9104 2013-09-28 16:05 ./usr/share/selinux/default/updfstab.pp.bz2 -rw-r--r-- root/root 12044 2013-09-28 16:05 ./usr/share/selinux/default/lvm.pp.bz2 -rw-r--r-- root/root 7842 2013-09-28 16:05 ./usr/share/selinux/default/aide.pp.bz2 -rw-r--r-- root/root 8816 2013-09-28 16:05 ./usr/share/selinux/default/arpwatch.pp.bz2 -rw-r--r-- root/root 11237 2013-09-28 16:05 ./usr/share/selinux/default/pulseaudio.pp.bz2 -rw-r--r-- root/root 8103 2013-09-28 16:05 ./usr/share/selinux/default/gdomap.pp.bz2 -rw-r--r-- root/root 10067 2013-09-28 16:05 ./usr/share/selinux/default/rsync.pp.bz2 -rw-r--r-- root/root 8736 2013-09-28 16:05 ./usr/share/selinux/default/imaze.pp.bz2 -rw-r--r-- root/root 9008 2013-09-28 16:05 ./usr/share/selinux/default/ircd.pp.bz2 -rw-r--r-- root/root 8239 2013-09-28 16:05 ./usr/share/selinux/default/rtkit.pp.bz2 -rw-r--r-- root/root 14089 2013-09-28 16:05 ./usr/share/selinux/default/spamassassin.pp.bz2 -rw-r--r-- root/root 10138 2013-09-28 16:05 ./usr/share/selinux/default/cyrus.pp.bz2 -rw-r--r-- root/root 12636 2013-09-28 16:05 ./usr/share/selinux/default/vmware.pp.bz2 -rw-r--r-- root/root 8432 2013-09-28 16:05 ./usr/share/selinux/default/bird.pp.bz2 -rw-r--r-- root/root 9224 2013-09-28 16:05 ./usr/share/selinux/default/vpn.pp.bz2 -rw-r--r-- root/root 8693 2013-09-28 16:05 ./usr/share/selinux/default/passenger.pp.bz2 -rw-r--r-- root/root 10244 2013-09-28 16:05 ./usr/share/selinux/default/sssd.pp.bz2 -rw-r--r-- root/root 6872 2013-09-28 16:05 ./usr/share/selinux/default/su.pp.bz2 -rw-r--r-- root/root 8940 2013-09-28 16:05 ./usr/share/selinux/default/lircd.pp.bz2 -rw-r--r-- root/root 8178 2013-09-28 16:05 ./usr/share/selinux/default/uuidd.pp.bz2 -rw-r--r-- root/root 10332 2013-09-28 16:05 ./usr/share/selinux/default/bacula.pp.bz2 -rw-r--r-- root/root 12070 2013-09-28 16:05 ./usr/share/selinux/default/rpc.pp.bz2 -rw-r--r-- root/root 9669 2013-09-28 16:05 ./usr/share/selinux/default/portslave.pp.bz2 -rw-r--r-- root/root 13227 2013-09-28 16:05 ./usr/share/selinux/default/abrt.pp.bz2 -rw-r--r-- root/root 8654 2013-09-28 16:05 ./usr/share/selinux/default/sxid.pp.bz2 -rw-r--r-- root/root 9783 2013-09-28 16:05 ./usr/share/selinux/default/logwatch.pp.bz2 -rw-r--r-- root/root 9008 2013-09-28 16:05 ./usr/share/selinux/default/rssh.pp.bz2 -rw-r--r-- root/root 8593 2013-09-28 16:05 ./usr/share/selinux/default/alsa.pp.bz2 -rw-r--r-- root/root 9347 2013-09-28 16:05 ./usr/share/selinux/default/gatekeeper.pp.bz2 -rw-r--r-- root/root 9957 2013-09-28 16:05 ./usr/share/selinux/default/uml.pp.bz2 -rw-r--r-- root/root 11346 2013-09-28 16:05 ./usr/share/selinux/default/openvpn.pp.bz2 -rw-r--r-- root/root 11273 2013-09-28 16:05 ./usr/share/selinux/default/apm.pp.bz2 -rw-r--r-- root/root 9412 2013-09-28 16:05 ./usr/share/selinux/default/postgrey.pp.bz2 -rw-r--r-- root/root 18172 2013-09-28 16:05 ./usr/share/selinux/default/samba.pp.bz2 -rw-r--r-- root/root 8931 2013-09-28 16:05 ./usr/share/selinux/default/userhelper.pp.bz2 -rw-r--r-- root/root 8938 2013-09-28 16:05 ./usr/share/selinux/default/glusterfs.pp.bz2 -rw-r--r-- root/root 9290 2013-09-28 16:05 ./usr/share/selinux/default/tftp.pp.bz2 -rw-r--r-- root/root 8314 2013-09-28 16:05 ./usr/share/selinux/default/djbdns.pp.bz2 -rw-r--r-- root/root 9076 2013-09-28 16:05 ./usr/share/selinux/default/xscreensaver.pp.bz2 -rw-r--r-- root/root 9762 2013-09-28 16:05 ./usr/share/selinux/default/sosreport.pp.bz2 -rw-r--r-- root/root 8433 2013-09-28 16:05 ./usr/share/selinux/default/cmirrord.pp.bz2 -rw-r--r-- root/root 8225 2013-09-28 16:05 ./usr/share/selinux/default/numad.pp.bz2 -rw-r--r-- root/root 9475 2013-09-28 16:05 ./usr/share/selinux/default/kdump.pp.bz2 -rw-r--r-- root/root 9308 2013-09-28 16:05 ./usr/share/selinux/default/oddjob.pp.bz2 -rw-r--r-- root/root 9230 2013-09-28 16:05 ./usr/share/selinux/default/aisexec.pp.bz2 -rw-r--r-- root/root 8048 2013-09-28 16:05 ./usr/share/selinux/default/slocate.pp.bz2 -rw-r--r-- root/root 8358 2013-09-28 16:05 ./usr/share/selinux/default/sysstat.pp.bz2 -rw-r--r-- root/root 9791 2013-09-28 16:05 ./usr/share/selinux/default/dbadm.pp.bz2 -rw-r--r-- root/root 9809 2013-09-28 16:05 ./usr/share/selinux/default/uwimap.pp.bz2 -rw-r--r-- root/root 9522 2013-09-28 16:05 ./usr/share/selinux/default/dnsmasq.pp.bz2 -rw-r--r-- root/root 20663 2013-09-28 16:05 ./usr/share/selinux/default/virt.pp.bz2 -rw-r--r-- root/root 8861 2013-09-28 16:05 ./usr/share/selinux/default/minidlna.pp.bz2 -rw-r--r-- root/root 8997 2013-09-28 16:05 ./usr/share/selinux/default/consoletype.pp.bz2 -rw-r--r-- root/root 8946 2013-09-28 16:05 ./usr/share/selinux/default/chronyd.pp.bz2 -rw-r--r-- root/root 9571 2013-09-28 16:05 ./usr/share/selinux/default/bootloader.pp.bz2 -rw-r--r-- root/root 8595 2013-09-28 16:05 ./usr/share/selinux/default/accountsd.pp.bz2 -rw-r--r-- root/root 12674 2013-09-28 16:05 ./usr/share/selinux/default/dovecot.pp.bz2 -rw-r--r-- root/root 10681 2013-09-28 16:05 ./usr/share/selinux/default/pegasus.pp.bz2 -rw-r--r-- root/root 15552 2013-09-28 16:05 ./usr/share/selinux/default/xen.pp.bz2 -rw-r--r-- root/root 9365 2013-09-28 16:05 ./usr/share/selinux/default/cgroup.pp.bz2 -rw-r--r-- root/root 8954 2013-09-28 16:05 ./usr/share/selinux/default/distcc.pp.bz2 -rw-r--r-- root/root 8740 2013-09-28 16:05 ./usr/share/selinux/default/rwho.pp.bz2 -rw-r--r-- root/root 8384 2013-09-28 16:05 ./usr/share/selinux/default/iodine.pp.bz2 -rw-r--r-- root/root 8594 2013-09-28 16:05 ./usr/share/selinux/default/openct.pp.bz2 -rw-r--r-- root/root 9228 2013-09-28 16:05 ./usr/share/selinux/default/plymouthd.pp.bz2 -rw-r--r-- root/root 14191 2013-09-28 16:05 ./usr/share/selinux/default/postgresql.pp.bz2 -rw-r--r-- root/root 8379 2013-09-28 16:05 ./usr/share/selinux/default/openhpi.pp.bz2 -rw-r--r-- root/root 7918 2013-09-28 16:05 ./usr/share/selinux/default/comsat.pp.bz2 -rw-r--r-- root/root 8316 2013-09-28 16:05 ./usr/share/selinux/default/pingd.pp.bz2 -rw-r--r-- root/root 7694 2013-09-28 16:05 ./usr/share/selinux/default/openca.pp.bz2 -rw-r--r-- root/root 10964 2013-09-28 16:05 ./usr/share/selinux/default/courier.pp.bz2 -rw-r--r-- root/root 8253 2013-09-28 16:05 ./usr/share/selinux/default/slrnpull.pp.bz2 -rw-r--r-- root/root 8612 2013-09-28 16:05 ./usr/share/selinux/default/clockspeed.pp.bz2 -rw-r--r-- root/root 8067 2013-09-28 16:05 ./usr/share/selinux/default/dbskk.pp.bz2 -rw-r--r-- root/root 9784 2013-09-28 16:05 ./usr/share/selinux/default/glance.pp.bz2 -rw-r--r-- root/root 9585 2013-09-28 16:05 ./usr/share/selinux/default/rabbitmq.pp.bz2 -rw-r--r-- root/root 10767 2013-09-28 16:05 ./usr/share/selinux/default/rshd.pp.bz2 -rw-r--r-- root/root 11869 2013-09-28 16:05 ./usr/share/selinux/default/telepathy.pp.bz2 -rw-r--r-- root/root 10757 2013-09-28 16:05 ./usr/share/selinux/default/dspam.pp.bz2 -rw-r--r-- root/root 9344 2013-09-28 16:05 ./usr/share/selinux/default/colord.pp.bz2 -rw-r--r-- root/root 9016 2013-09-28 16:05 ./usr/share/selinux/default/razor.pp.bz2 -rw-r--r-- root/root 8817 2013-09-28 16:05 ./usr/share/selinux/default/mcelog.pp.bz2 -rw-r--r-- root/root 12141 2013-09-28 16:05 ./usr/share/selinux/default/qmail.pp.bz2 -rw-r--r-- root/root 9216 2013-09-28 16:05 ./usr/share/selinux/default/roundup.pp.bz2 -rw-r--r-- root/root 9282 2013-09-28 16:05 ./usr/share/selinux/default/portmap.pp.bz2 -rw-r--r-- root/root 8704 2013-09-28 16:05 ./usr/share/selinux/default/uptime.pp.bz2 -rw-r--r-- root/root 9092 2013-09-28 16:05 ./usr/share/selinux/default/iscsi.pp.bz2 -rw-r--r-- root/root 10136 2013-09-28 16:05 ./usr/share/selinux/default/ldap.pp.bz2 -rw-r--r-- root/root 10796 2013-09-28 16:05 ./usr/share/selinux/default/cvs.pp.bz2 -rw-r--r-- root/root 28405 2013-09-28 16:05 ./usr/share/selinux/default/staff.pp.bz2 -rw-r--r-- root/root 8733 2013-09-28 16:05 ./usr/share/selinux/default/ncftool.pp.bz2 -rw-r--r-- root/root 8739 2013-09-28 16:05 ./usr/share/selinux/default/hostname.pp.bz2 -rw-r--r-- root/root 9498 2013-09-28 16:05 ./usr/share/selinux/default/raid.pp.bz2 -rw-r--r-- root/root 8721 2013-09-28 16:05 ./usr/share/selinux/default/lightsquid.pp.bz2 -rw-r--r-- root/root 9392 2013-09-28 16:05 ./usr/share/selinux/default/fetchmail.pp.bz2 -rw-r--r-- root/root 9454 2013-09-28 16:05 ./usr/share/selinux/default/ddclient.pp.bz2 -rw-r--r-- root/root 11092 2013-09-28 16:05 ./usr/share/selinux/default/games.pp.bz2 -rw-r--r-- root/root 8703 2013-09-28 16:05 ./usr/share/selinux/default/firewallgui.pp.bz2 -rw-r--r-- root/root 8357 2013-09-28 16:05 ./usr/share/selinux/default/usernetctl.pp.bz2 -rw-r--r-- root/root 9151 2013-09-28 16:05 ./usr/share/selinux/default/mailscanner.pp.bz2 -rw-r--r-- root/root 16411 2013-09-28 16:05 ./usr/share/selinux/default/postfix.pp.bz2 -rw-r--r-- root/root 9149 2013-09-28 16:05 ./usr/share/selinux/default/privoxy.pp.bz2 -rw-r--r-- root/root 8456 2013-09-28 16:05 ./usr/share/selinux/default/tmpreaper.pp.bz2 -rw-r--r-- root/root 8904 2013-09-28 16:05 ./usr/share/selinux/default/pacemaker.pp.bz2 -rw-r--r-- root/root 8954 2013-09-28 16:05 ./usr/share/selinux/default/systemtap.pp.bz2 -rw-r--r-- root/root 9222 2013-09-28 16:05 ./usr/share/selinux/default/sectoolm.pp.bz2 -rw-r--r-- root/root 8712 2013-09-28 16:05 ./usr/share/selinux/default/entropyd.pp.bz2 -rw-r--r-- root/root 10009 2013-09-28 16:05 ./usr/share/selinux/default/jabber.pp.bz2 -rw-r--r-- root/root 8679 2013-09-28 16:05 ./usr/share/selinux/default/daemontools.pp.bz2 -rw-r--r-- root/root 8697 2013-09-28 16:05 ./usr/share/selinux/default/backup.pp.bz2 -rw-r--r-- root/root 7724 2013-09-28 16:05 ./usr/share/selinux/default/usbmuxd.pp.bz2 -rw-r--r-- root/root 14112 2013-09-28 16:05 ./usr/share/selinux/default/ftp.pp.bz2 -rw-r--r-- root/root 7474 2013-09-28 16:05 ./usr/share/selinux/default/ptchown.pp.bz2 -rw-r--r-- root/root 13578 2013-09-28 16:05 ./usr/share/selinux/default/rhcs.pp.bz2 -rw-r--r-- root/root 8694 2013-09-28 16:05 ./usr/share/selinux/default/couchdb.pp.bz2 -rw-r--r-- root/root 8792 2013-09-28 16:05 ./usr/share/selinux/default/howl.pp.bz2 -rw-r--r-- root/root 9214 2013-09-28 16:05 ./usr/share/selinux/default/finger.pp.bz2 -rw-r--r-- root/root 22564 2013-09-28 16:05 ./usr/share/selinux/default/apache.pp.bz2 -rw-r--r-- root/root 8853 2013-09-28 16:05 ./usr/share/selinux/default/kismet.pp.bz2 -rw-r--r-- root/root 8749 2013-09-28 16:05 ./usr/share/selinux/default/vdagent.pp.bz2 -rw-r--r-- root/root 9640 2013-09-28 16:05 ./usr/share/selinux/default/smartmon.pp.bz2 -rw-r--r-- root/root 8936 2013-09-28 16:05 ./usr/share/selinux/default/rhsmcertd.pp.bz2 -rw-r--r-- root/root 9360 2013-09-28 16:05 ./usr/share/selinux/default/vlock.pp.bz2 -rw-r--r-- root/root 8541 2013-09-28 16:05 ./usr/share/selinux/default/screen.pp.bz2 -rw-r--r-- root/root 9564 2013-09-28 16:05 ./usr/share/selinux/default/varnishd.pp.bz2 -rw-r--r-- root/root 9059 2013-09-28 16:05 ./usr/share/selinux/default/vhostmd.pp.bz2 -rw-r--r-- root/root 10299 2013-09-28 16:05 ./usr/share/selinux/default/radius.pp.bz2 -rw-r--r-- root/root 11867 2013-09-28 16:05 ./usr/share/selinux/default/policykit.pp.bz2 drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-default/ -rw-r--r-- root/root 1115 2013-09-28 16:01 ./usr/share/doc/selinux-policy-default/NEWS.Debian.gz -rw-r--r-- root/root 360 2013-09-28 16:01 ./usr/share/doc/selinux-policy-default/README.Debian -rw-r--r-- root/root 3148 2013-09-27 23:15 ./usr/share/doc/selinux-policy-default/changelog.gz -rw-r--r-- root/root 1934 2013-09-28 16:01 ./usr/share/doc/selinux-policy-default/copyright -rw-r--r-- root/root 22174 2013-09-28 16:01 ./usr/share/doc/selinux-policy-default/changelog.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/users/ -rw-r--r-- root/root 722 2013-09-28 16:05 ./etc/selinux/default/users/local.users -rw-r--r-- root/root 542 2013-09-28 16:05 ./etc/selinux/default/users/system.users drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/modules/ -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/default/modules/semanage.read.LOCK -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/default/modules/semanage.trans.LOCK drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/modules/active/ -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/default/modules/active/file_contexts.local drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/policy/ -rw-r--r-- root/root 607 2013-09-28 16:01 ./etc/selinux/default/setrans.conf drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/contexts/ -rw-r--r-- root/root 1025 2013-09-28 16:05 ./etc/selinux/default/contexts/default_contexts drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/contexts/users/ -rw-r--r-- root/root 433 2013-09-28 16:05 ./etc/selinux/default/contexts/users/staff_u -rw-r--r-- root/root 724 2013-09-28 16:05 ./etc/selinux/default/contexts/users/root -rw-r--r-- root/root 503 2013-09-28 16:05 ./etc/selinux/default/contexts/users/unconfined_u -rw-r--r-- root/root 307 2013-09-28 16:05 ./etc/selinux/default/contexts/users/xguest_u -rw-r--r-- root/root 253 2013-09-28 16:05 ./etc/selinux/default/contexts/users/guest_u -rw-r--r-- root/root 280 2013-09-28 16:05 ./etc/selinux/default/contexts/users/user_u -rw-r--r-- root/root 71 2013-09-28 16:05 ./etc/selinux/default/contexts/virtual_image_context -rw-r--r-- root/root 33 2013-09-28 16:05 ./etc/selinux/default/contexts/removable_context -rw-r--r-- root/root 195 2013-09-28 16:05 ./etc/selinux/default/contexts/dbus_contexts -rw-r--r-- root/root 37 2013-09-28 16:05 ./etc/selinux/default/contexts/customizable_types drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/default/contexts/files/ -rw-r--r-- root/root 139 2013-09-28 16:05 ./etc/selinux/default/contexts/files/media -rw-r--r-- root/root 571 2013-09-28 16:05 ./etc/selinux/default/contexts/files/file_contexts.subs_dist -rw-r--r-- root/root 21 2013-09-28 16:05 ./etc/selinux/default/contexts/failsafe_context -rw-r--r-- root/root 30 2013-09-28 16:05 ./etc/selinux/default/contexts/userhelper_context -rw-r--r-- root/root 30 2013-09-28 16:05 ./etc/selinux/default/contexts/initrc_context -rw-r--r-- root/root 2920 2013-09-28 16:05 ./etc/selinux/default/contexts/x_contexts -rw-r--r-- root/root 114 2013-09-28 16:05 ./etc/selinux/default/contexts/default_type -rw-r--r-- root/root 1170 2013-09-28 16:05 ./etc/selinux/default/contexts/sepgsql_contexts -rw-r--r-- root/root 29 2013-09-28 16:05 ./etc/selinux/default/contexts/virtual_domain_context -rw-r--r-- root/root 18 2013-09-28 16:05 ./etc/selinux/default/contexts/securetty_types selinux-policy-mls_2.20130928-1~bigon2_all.deb ────────────────────────────────────────────── new debian package, version 2.0. size 2842126 bytes: control archive=18722 bytes. 1137 bytes, 27 lines conffiles 1031 bytes, 21 lines control 27476 bytes, 389 lines md5sums 14100 bytes, 323 lines * postinst #!/usr/bin/perl 5873 bytes, 176 lines * postrm #!/bin/sh Package: selinux-policy-mls Source: refpolicy Version: 2:2.20130928-1~bigon2 Architecture: all Maintainer: Debian SELinux maintainers Installed-Size: 4007 Depends: policycoreutils (>= 2.1.13), libpam-modules (>= 0.77-0.se5), python, libselinux1 (>= 2.1.13), libsepol1 (>= 2.1.9) Recommends: checkpolicy, setools Suggests: logcheck, syslog-summary Breaks: selinux-basics (<< 0.5.2~) Section: admin Priority: extra Homepage: http://oss.tresys.com/projects/refpolicy/wiki/DownloadRelease Description: MLS (Multi Level Security) variant of the SELinux policy This is the reference policy for SE Linux built with MLS support. It allows giving data labels such as "Top Secret" and preventing such data from leaking to processes or files with lower classification. . It was developed for Common Criteria LSPP certification for RHEL. It will probably never be well supported in Debian and is only recommended for students who want to learn about the security features used by the military. drwxr-xr-x root/root 0 2013-09-28 16:06 ./ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/ drwxr-xr-x root/root 0 2013-09-28 16:06 ./usr/share/selinux/mls/ -rw-r--r-- root/root 8831 2013-09-28 16:05 ./usr/share/selinux/mls/fprintd.pp.bz2 -rw-r--r-- root/root 8451 2013-09-28 16:05 ./usr/share/selinux/mls/hddtemp.pp.bz2 -rw-r--r-- root/root 8948 2013-09-28 16:05 ./usr/share/selinux/mls/w3c.pp.bz2 -rw-r--r-- root/root 8322 2013-09-28 16:05 ./usr/share/selinux/mls/man2html.pp.bz2 -rw-r--r-- root/root 8463 2013-09-28 16:05 ./usr/share/selinux/mls/pkcs.pp.bz2 -rw-r--r-- root/root 11582 2013-09-28 16:05 ./usr/share/selinux/mls/nis.pp.bz2 -rw-r--r-- root/root 8272 2013-09-28 16:05 ./usr/share/selinux/mls/tzdata.pp.bz2 -rw-r--r-- root/root 8801 2013-09-28 16:05 ./usr/share/selinux/mls/isns.pp.bz2 -rw-r--r-- root/root 8103 2013-09-28 16:05 ./usr/share/selinux/mls/gitosis.pp.bz2 -rw-r--r-- root/root 9553 2013-09-28 16:05 ./usr/share/selinux/mls/nscd.pp.bz2 -rw-r--r-- root/root 17451 2013-09-28 16:05 ./usr/share/selinux/mls/auditadm.pp.bz2 -rw-r--r-- root/root 9078 2013-09-28 16:05 ./usr/share/selinux/mls/pyicqt.pp.bz2 -rw-r--r-- root/root 13121 2013-09-28 16:05 ./usr/share/selinux/mls/dpkg.pp.bz2 -rw-r--r-- root/root 9727 2013-09-28 16:05 ./usr/share/selinux/mls/dhcp.pp.bz2 -rw-r--r-- root/root 8797 2013-09-28 16:05 ./usr/share/selinux/mls/rpcbind.pp.bz2 -rw-r--r-- root/root 8031 2013-09-28 16:05 ./usr/share/selinux/mls/obex.pp.bz2 -rw-r--r-- root/root 9560 2013-09-28 16:05 ./usr/share/selinux/mls/bitlbee.pp.bz2 -rw-r--r-- root/root 10251 2013-09-28 16:05 ./usr/share/selinux/mls/iptables.pp.bz2 -rw-r--r-- root/root 8724 2013-09-28 16:05 ./usr/share/selinux/mls/certmaster.pp.bz2 -rw-r--r-- root/root 9803 2013-09-28 16:05 ./usr/share/selinux/mls/certmonger.pp.bz2 -rw-r--r-- root/root 9430 2013-09-28 16:05 ./usr/share/selinux/mls/webalizer.pp.bz2 -rw-r--r-- root/root 8455 2013-09-28 16:05 ./usr/share/selinux/mls/clogd.pp.bz2 -rw-r--r-- root/root 8573 2013-09-28 16:05 ./usr/share/selinux/mls/hypervkvp.pp.bz2 -rw-r--r-- root/root 15473 2013-09-28 16:05 ./usr/share/selinux/mls/munin.pp.bz2 -rw-r--r-- root/root 9902 2013-09-28 16:05 ./usr/share/selinux/mls/nx.pp.bz2 -rw-r--r-- root/root 9063 2013-09-28 16:05 ./usr/share/selinux/mls/gnomeclock.pp.bz2 -rw-r--r-- root/root 16863 2013-09-28 16:05 ./usr/share/selinux/mls/cups.pp.bz2 -rw-r--r-- root/root 10252 2013-09-28 16:05 ./usr/share/selinux/mls/mpd.pp.bz2 -rw-r--r-- root/root 8822 2013-09-28 16:05 ./usr/share/selinux/mls/resmgr.pp.bz2 -rw-r--r-- root/root 8734 2013-09-28 16:05 ./usr/share/selinux/mls/smstools.pp.bz2 -rw-r--r-- root/root 12133 2013-09-28 16:05 ./usr/share/selinux/mls/squid.pp.bz2 -rw-r--r-- root/root 10111 2013-09-28 16:05 ./usr/share/selinux/mls/ntp.pp.bz2 -rw-r--r-- root/root 10139 2013-09-28 16:05 ./usr/share/selinux/mls/dbus.pp.bz2 -rw-r--r-- root/root 8582 2013-09-28 16:05 ./usr/share/selinux/mls/blueman.pp.bz2 -rw-r--r-- root/root 7922 2013-09-28 16:05 ./usr/share/selinux/mls/ddcprobe.pp.bz2 -rw-r--r-- root/root 9324 2013-09-28 16:05 ./usr/share/selinux/mls/i18n_input.pp.bz2 -rw-r--r-- root/root 9787 2013-09-28 16:05 ./usr/share/selinux/mls/quota.pp.bz2 -rw-r--r-- root/root 8803 2013-09-28 16:05 ./usr/share/selinux/mls/postfixpolicyd.pp.bz2 -rw-r--r-- root/root 10699 2013-09-28 16:05 ./usr/share/selinux/mls/mailman.pp.bz2 -rw-r--r-- root/root 9275 2013-09-28 16:05 ./usr/share/selinux/mls/ntop.pp.bz2 -rw-r--r-- root/root 9526 2013-09-28 16:05 ./usr/share/selinux/mls/mrtg.pp.bz2 -rw-r--r-- root/root 9383 2013-09-28 16:05 ./usr/share/selinux/mls/bugzilla.pp.bz2 -rw-r--r-- root/root 28518 2013-09-28 16:05 ./usr/share/selinux/mls/unprivuser.pp.bz2 -rw-r--r-- root/root 7926 2013-09-28 16:05 ./usr/share/selinux/mls/pwauth.pp.bz2 -rw-r--r-- root/root 14245 2013-09-28 16:05 ./usr/share/selinux/mls/hal.pp.bz2 -rw-r--r-- root/root 9640 2013-09-28 16:05 ./usr/share/selinux/mls/polipo.pp.bz2 -rw-r--r-- root/root 9563 2013-09-28 16:05 ./usr/share/selinux/mls/pcmcia.pp.bz2 -rw-r--r-- root/root 9124 2013-09-28 16:05 ./usr/share/selinux/mls/tripwire.pp.bz2 -rw-r--r-- root/root 7861 2013-09-28 16:05 ./usr/share/selinux/mls/lockdev.pp.bz2 -rw-r--r-- root/root 13627 2013-09-28 16:05 ./usr/share/selinux/mls/evolution.pp.bz2 -rw-r--r-- root/root 8445 2013-09-28 16:05 ./usr/share/selinux/mls/dkim.pp.bz2 -rw-r--r-- root/root 8553 2013-09-28 16:05 ./usr/share/selinux/mls/mongodb.pp.bz2 -rw-r--r-- root/root 8917 2013-09-28 16:05 ./usr/share/selinux/mls/mojomojo.pp.bz2 -rw-r--r-- root/root 8381 2013-09-28 16:05 ./usr/share/selinux/mls/minissdpd.pp.bz2 -rw-r--r-- root/root 10439 2013-09-28 16:05 ./usr/share/selinux/mls/keystone.pp.bz2 -rw-r--r-- root/root 9956 2013-09-28 16:05 ./usr/share/selinux/mls/rhgb.pp.bz2 -rw-r--r-- root/root 12329 2013-09-28 16:05 ./usr/share/selinux/mls/ipsec.pp.bz2 -rw-r--r-- root/root 8970 2013-09-28 16:05 ./usr/share/selinux/mls/pads.pp.bz2 -rw-r--r-- root/root 10962 2013-09-28 16:05 ./usr/share/selinux/mls/guest.pp.bz2 -rw-r--r-- root/root 16950 2013-09-28 16:05 ./usr/share/selinux/mls/cron.pp.bz2 -rw-r--r-- root/root 8806 2013-09-28 16:05 ./usr/share/selinux/mls/svnserve.pp.bz2 -rw-r--r-- root/root 10526 2013-09-28 16:05 ./usr/share/selinux/mls/thunderbird.pp.bz2 -rw-r--r-- root/root 7888 2013-09-28 16:05 ./usr/share/selinux/mls/loadkeys.pp.bz2 -rw-r--r-- root/root 9927 2013-09-28 16:05 ./usr/share/selinux/mls/milter.pp.bz2 -rw-r--r-- root/root 11058 2013-09-28 16:05 ./usr/share/selinux/mls/firstboot.pp.bz2 -rw-r--r-- root/root 8232 2013-09-28 16:05 ./usr/share/selinux/mls/mediawiki.pp.bz2 -rw-r--r-- root/root 12587 2013-09-28 16:05 ./usr/share/selinux/mls/portage.pp.bz2 -rw-r--r-- root/root 8968 2013-09-28 16:05 ./usr/share/selinux/mls/podsleuth.pp.bz2 -rw-r--r-- root/root 9114 2013-09-28 16:05 ./usr/share/selinux/mls/aiccu.pp.bz2 -rw-r--r-- root/root 9686 2013-09-28 16:05 ./usr/share/selinux/mls/watchdog.pp.bz2 -rw-r--r-- root/root 9600 2013-09-28 16:05 ./usr/share/selinux/mls/ccs.pp.bz2 -rw-r--r-- root/root 9581 2013-09-28 16:05 ./usr/share/selinux/mls/awstats.pp.bz2 -rw-r--r-- root/root 8571 2013-09-28 16:05 ./usr/share/selinux/mls/lldpad.pp.bz2 -rw-r--r-- root/root 8221 2013-09-28 16:05 ./usr/share/selinux/mls/certwatch.pp.bz2 -rw-r--r-- root/root 7642 2013-09-28 16:05 ./usr/share/selinux/mls/dmidecode.pp.bz2 -rw-r--r-- root/root 9554 2013-09-28 16:05 ./usr/share/selinux/mls/nessus.pp.bz2 -rw-r--r-- root/root 12208 2013-09-28 16:05 ./usr/share/selinux/mls/devicekit.pp.bz2 -rw-r--r-- root/root 9352 2013-09-28 16:05 ./usr/share/selinux/mls/openvswitch.pp.bz2 -rw-r--r-- root/root 12419 2013-09-28 16:05 ./usr/share/selinux/mls/ppp.pp.bz2 -rw-r--r-- root/root 8472 2013-09-28 16:05 ./usr/share/selinux/mls/dirmngr.pp.bz2 -rw-r--r-- root/root 10532 2013-09-28 16:05 ./usr/share/selinux/mls/git.pp.bz2 -rw-r--r-- root/root 10840 2013-09-28 16:05 ./usr/share/selinux/mls/afs.pp.bz2 -rw-r--r-- root/root 9394 2013-09-28 16:05 ./usr/share/selinux/mls/oav.pp.bz2 -rw-r--r-- root/root 10607 2013-09-28 16:05 ./usr/share/selinux/mls/qemu.pp.bz2 -rw-r--r-- root/root 9477 2013-09-28 16:05 ./usr/share/selinux/mls/ctdb.pp.bz2 -rw-r--r-- root/root 14623 2013-09-28 16:05 ./usr/share/selinux/mls/mozilla.pp.bz2 -rw-r--r-- root/root 10871 2013-09-28 16:05 ./usr/share/selinux/mls/mount.pp.bz2 -rw-r--r-- root/root 9611 2013-09-28 16:05 ./usr/share/selinux/mls/avahi.pp.bz2 -rw-r--r-- root/root 11089 2013-09-28 16:05 ./usr/share/selinux/mls/logrotate.pp.bz2 -rw-r--r-- root/root 8816 2013-09-28 16:05 ./usr/share/selinux/mls/ktalk.pp.bz2 -rw-r--r-- root/root 11123 2013-09-28 16:05 ./usr/share/selinux/mls/consolekit.pp.bz2 -rw-r--r-- root/root 9196 2013-09-28 16:05 ./usr/share/selinux/mls/tor.pp.bz2 -rw-r--r-- root/root 14253 2013-09-28 16:05 ./usr/share/selinux/mls/hadoop.pp.bz2 -rw-r--r-- root/root 9825 2013-09-28 16:05 ./usr/share/selinux/mls/cyphesis.pp.bz2 -rw-r--r-- root/root 9175 2013-09-28 16:05 ./usr/share/selinux/mls/xprint.pp.bz2 -rw-r--r-- root/root 10283 2013-09-28 16:05 ./usr/share/selinux/mls/gift.pp.bz2 -rw-r--r-- root/root 8666 2013-09-28 16:05 ./usr/share/selinux/mls/wdmd.pp.bz2 -rw-r--r-- root/root 11720 2013-09-28 16:05 ./usr/share/selinux/mls/bluetooth.pp.bz2 -rw-r--r-- root/root 7534 2013-09-28 16:05 ./usr/share/selinux/mls/netlabel.pp.bz2 -rw-r--r-- root/root 8466 2013-09-28 16:05 ./usr/share/selinux/mls/tcsd.pp.bz2 -rw-r--r-- root/root 8576 2013-09-28 16:05 ./usr/share/selinux/mls/speedtouch.pp.bz2 -rw-r--r-- root/root 11408 2013-09-28 16:05 ./usr/share/selinux/mls/java.pp.bz2 -rw-r--r-- root/root 8196 2013-09-28 16:05 ./usr/share/selinux/mls/publicfile.pp.bz2 -rw-r--r-- root/root 9843 2013-09-28 16:05 ./usr/share/selinux/mls/amanda.pp.bz2 -rw-r--r-- root/root 12490 2013-09-28 16:05 ./usr/share/selinux/mls/exim.pp.bz2 -rw-r--r-- root/root 7966 2013-09-28 16:05 ./usr/share/selinux/mls/vbetool.pp.bz2 -rw-r--r-- root/root 9762 2013-09-28 16:05 ./usr/share/selinux/mls/fail2ban.pp.bz2 -rw-r--r-- root/root 9189 2013-09-28 16:05 ./usr/share/selinux/mls/l2tp.pp.bz2 -rw-r--r-- root/root 8336 2013-09-28 16:05 ./usr/share/selinux/mls/tcpd.pp.bz2 -rw-r--r-- root/root 9748 2013-09-28 16:05 ./usr/share/selinux/mls/inn.pp.bz2 -rw-r--r-- root/root 9296 2013-09-28 16:05 ./usr/share/selinux/mls/psad.pp.bz2 -rw-r--r-- root/root 9015 2013-09-28 16:05 ./usr/share/selinux/mls/irc.pp.bz2 -rw-r--r-- root/root 11021 2013-09-28 16:05 ./usr/share/selinux/mls/rgmanager.pp.bz2 -rw-r--r-- root/root 8886 2013-09-28 16:05 ./usr/share/selinux/mls/sambagui.pp.bz2 -rw-r--r-- root/root 9132 2013-09-28 16:05 ./usr/share/selinux/mls/dante.pp.bz2 -rw-r--r-- root/root 10292 2013-09-28 16:05 ./usr/share/selinux/mls/fstools.pp.bz2 -rw-r--r-- root/root 8893 2013-09-28 16:05 ./usr/share/selinux/mls/drbd.pp.bz2 -rw-r--r-- root/root 8141 2013-09-28 16:05 ./usr/share/selinux/mls/wm.pp.bz2 -rw-r--r-- root/root 15345 2013-09-28 16:05 ./usr/share/selinux/mls/ssh.pp.bz2 -rw-r--r-- root/root 8666 2013-09-28 16:05 ./usr/share/selinux/mls/cpufreqselector.pp.bz2 -rw-r--r-- root/root 13874 2013-09-28 16:05 ./usr/share/selinux/mls/likewise.pp.bz2 -rw-r--r-- root/root 11184 2013-09-28 16:05 ./usr/share/selinux/mls/nut.pp.bz2 -rw-r--r-- root/root 8099 2013-09-28 16:05 ./usr/share/selinux/mls/mandb.pp.bz2 -rw-r--r-- root/root 9017 2013-09-28 16:05 ./usr/share/selinux/mls/ulogd.pp.bz2 -rw-r--r-- root/root 7990 2013-09-28 16:05 ./usr/share/selinux/mls/keyboardd.pp.bz2 -rw-r--r-- root/root 11070 2013-09-28 16:05 ./usr/share/selinux/mls/dcc.pp.bz2 -rw-r--r-- root/root 10648 2013-09-28 16:05 ./usr/share/selinux/mls/zabbix.pp.bz2 -rw-r--r-- root/root 9605 2013-09-28 16:05 ./usr/share/selinux/mls/nsd.pp.bz2 -rw-r--r-- root/root 8749 2013-09-28 16:05 ./usr/share/selinux/mls/timidity.pp.bz2 -rw-r--r-- root/root 8410 2013-09-28 16:05 ./usr/share/selinux/mls/fcoe.pp.bz2 -rw-r--r-- root/root 9520 2013-09-28 16:05 ./usr/share/selinux/mls/canna.pp.bz2 -rw-r--r-- root/root 10157 2013-09-28 16:05 ./usr/share/selinux/mls/boinc.pp.bz2 -rw-r--r-- root/root 8523 2013-09-28 16:05 ./usr/share/selinux/mls/rdisc.pp.bz2 -rw-r--r-- root/root 10453 2013-09-28 16:05 ./usr/share/selinux/mls/uucp.pp.bz2 -rw-r--r-- root/root 8755 2013-09-28 16:05 ./usr/share/selinux/mls/modemmanager.pp.bz2 -rw-r--r-- root/root 8369 2013-09-28 16:05 ./usr/share/selinux/mls/calamaris.pp.bz2 -rw-r--r-- root/root 10471 2013-09-28 16:05 ./usr/share/selinux/mls/setroubleshoot.pp.bz2 -rw-r--r-- root/root 9411 2013-09-28 16:05 ./usr/share/selinux/mls/monop.pp.bz2 -rw-r--r-- root/root 9917 2013-09-28 16:05 ./usr/share/selinux/mls/pyzor.pp.bz2 -rw-r--r-- root/root 11116 2013-09-28 16:05 ./usr/share/selinux/mls/hotplug.pp.bz2 -rw-r--r-- root/root 8419 2013-09-28 16:05 ./usr/share/selinux/mls/cachefilesd.pp.bz2 -rw-r--r-- root/root 9995 2013-09-28 16:05 ./usr/share/selinux/mls/corosync.pp.bz2 -rw-r--r-- root/root 9126 2013-09-28 16:05 ./usr/share/selinux/mls/denyhosts.pp.bz2 -rw-r--r-- root/root 8904 2013-09-28 16:05 ./usr/share/selinux/mls/dictd.pp.bz2 -rw-r--r-- root/root 8644 2013-09-28 16:05 ./usr/share/selinux/mls/acct.pp.bz2 -rw-r--r-- root/root 9511 2013-09-28 16:05 ./usr/share/selinux/mls/webadm.pp.bz2 -rw-r--r-- root/root 8625 2013-09-28 16:05 ./usr/share/selinux/mls/ada.pp.bz2 -rw-r--r-- root/root 9745 2013-09-28 16:05 ./usr/share/selinux/mls/kudzu.pp.bz2 -rw-r--r-- root/root 10338 2013-09-28 16:05 ./usr/share/selinux/mls/amavis.pp.bz2 -rw-r--r-- root/root 9218 2013-09-28 16:05 ./usr/share/selinux/mls/tuned.pp.bz2 -rw-r--r-- root/root 8938 2013-09-28 16:05 ./usr/share/selinux/mls/kerneloops.pp.bz2 -rw-r--r-- root/root 7039 2013-09-28 16:05 ./usr/share/selinux/mls/sudo.pp.bz2 -rw-r--r-- root/root 8841 2013-09-28 16:05 ./usr/share/selinux/mls/jockey.pp.bz2 -rw-r--r-- root/root 9030 2013-09-28 16:05 ./usr/share/selinux/mls/gnome.pp.bz2 -rw-r--r-- root/root 12444 2013-09-28 16:05 ./usr/share/selinux/mls/condor.pp.bz2 -rw-r--r-- root/root 8507 2013-09-28 16:05 ./usr/share/selinux/mls/clock.pp.bz2 -rw-r--r-- root/root 10678 2013-09-28 16:05 ./usr/share/selinux/mls/mplayer.pp.bz2 -rw-r--r-- root/root 9824 2013-09-28 16:05 ./usr/share/selinux/mls/zebra.pp.bz2 -rw-r--r-- root/root 8788 2013-09-28 16:05 ./usr/share/selinux/mls/readahead.pp.bz2 -rw-r--r-- root/root 7777 2013-09-28 16:05 ./usr/share/selinux/mls/zosremote.pp.bz2 -rw-r--r-- root/root 8841 2013-09-28 16:05 ./usr/share/selinux/mls/vnstatd.pp.bz2 -rw-r--r-- root/root 12237 2013-09-28 16:05 ./usr/share/selinux/mls/udev.pp.bz2 -rw-r--r-- root/root 7829 2013-09-28 16:05 ./usr/share/selinux/mls/seunshare.pp.bz2 -rw-r--r-- root/root 10010 2013-09-28 16:05 ./usr/share/selinux/mls/sblim.pp.bz2 -rw-r--r-- root/root 13459 2013-09-28 16:05 ./usr/share/selinux/mls/rpm.pp.bz2 -rw-r--r-- root/root 9302 2013-09-28 16:05 ./usr/share/selinux/mls/soundserver.pp.bz2 -rw-r--r-- root/root 9930 2013-09-28 16:05 ./usr/share/selinux/mls/collectd.pp.bz2 -rw-r--r-- root/root 8997 2013-09-28 16:05 ./usr/share/selinux/mls/samhain.pp.bz2 -rw-r--r-- root/root 8931 2013-09-28 16:05 ./usr/share/selinux/mls/tgtd.pp.bz2 -rw-r--r-- root/root 9620 2013-09-28 16:05 ./usr/share/selinux/mls/wine.pp.bz2 -rw-r--r-- root/root 8950 2013-09-28 16:05 ./usr/share/selinux/mls/redis.pp.bz2 -rw-r--r-- root/root 11800 2013-09-28 16:05 ./usr/share/selinux/mls/gpg.pp.bz2 -rw-r--r-- root/root 10420 2013-09-28 16:05 ./usr/share/selinux/mls/cobbler.pp.bz2 -rw-r--r-- root/root 8776 2013-09-28 16:05 ./usr/share/selinux/mls/transproxy.pp.bz2 -rw-r--r-- root/root 11501 2013-09-28 16:05 ./usr/share/selinux/mls/clamav.pp.bz2 -rw-r--r-- root/root 7821 2013-09-28 16:05 ./usr/share/selinux/mls/amtu.pp.bz2 -rw-r--r-- root/root 9871 2013-09-28 16:05 ./usr/share/selinux/mls/telnet.pp.bz2 -rw-r--r-- root/root 9118 2013-09-28 16:05 ./usr/share/selinux/mls/sanlock.pp.bz2 -rw-r--r-- root/root 13062 2013-09-28 16:05 ./usr/share/selinux/mls/puppet.pp.bz2 -rw-r--r-- root/root 18427 2013-09-28 16:05 ./usr/share/selinux/mls/secadm.pp.bz2 -rw-r--r-- root/root 9518 2013-09-28 16:05 ./usr/share/selinux/mls/realmd.pp.bz2 -rw-r--r-- root/root 12577 2013-09-28 16:05 ./usr/share/selinux/mls/usermanage.pp.bz2 -rw-r--r-- root/root 8453 2013-09-28 16:05 ./usr/share/selinux/mls/portreserve.pp.bz2 -rw-r--r-- root/root 7601 2013-09-28 16:05 ./usr/share/selinux/mls/authbind.pp.bz2 -rw-r--r-- root/root 8797 2013-09-28 16:05 ./usr/share/selinux/mls/ifplugd.pp.bz2 -rw-r--r-- root/root 8510 2013-09-28 16:05 ./usr/share/selinux/mls/slpd.pp.bz2 -rw-r--r-- root/root 8922 2013-09-28 16:05 ./usr/share/selinux/mls/mono.pp.bz2 -rw-r--r-- root/root 8264 2013-09-28 16:05 ./usr/share/selinux/mls/rngd.pp.bz2 -rw-r--r-- root/root 15307 2013-09-28 16:05 ./usr/share/selinux/mls/nagios.pp.bz2 -rw-r--r-- root/root 19913 2013-09-28 16:05 ./usr/share/selinux/mls/xserver.pp.bz2 -rw-r--r-- root/root 8890 2013-09-28 16:05 ./usr/share/selinux/mls/callweaver.pp.bz2 -rw-r--r-- root/root 9771 2013-09-28 16:05 ./usr/share/selinux/mls/wireshark.pp.bz2 -rw-r--r-- root/root 9150 2013-09-28 16:05 ./usr/share/selinux/mls/xfs.pp.bz2 -rw-r--r-- root/root 12589 2013-09-28 16:05 ./usr/share/selinux/mls/prelude.pp.bz2 -rw-r--r-- root/root 8057 2013-09-28 16:05 ./usr/share/selinux/mls/lsm.pp.bz2 -rw-r--r-- root/root 8836 2013-09-28 16:05 ./usr/share/selinux/mls/perdition.pp.bz2 -rw-r--r-- root/root 11604 2013-09-28 16:05 ./usr/share/selinux/mls/inetd.pp.bz2 -rw-r--r-- root/root 9477 2013-09-28 16:05 ./usr/share/selinux/mls/firewalld.pp.bz2 -rw-r--r-- root/root 11153 2013-09-28 16:05 ./usr/share/selinux/mls/apt.pp.bz2 -rw-r--r-- root/root 8441 2013-09-28 16:05 ./usr/share/selinux/mls/ucspitcp.pp.bz2 -rw-r--r-- root/root 14041 2013-09-28 16:05 ./usr/share/selinux/mls/ricci.pp.bz2 -rw-r--r-- root/root 11697 2013-09-28 16:05 ./usr/share/selinux/mls/lpd.pp.bz2 -rw-r--r-- root/root 11197 2013-09-28 16:05 ./usr/share/selinux/mls/mysql.pp.bz2 -rw-r--r-- root/root 8597 2013-09-28 16:05 ./usr/share/selinux/mls/memcached.pp.bz2 -rw-r--r-- root/root 16429 2013-09-28 16:05 ./usr/share/selinux/mls/xguest.pp.bz2 -rw-r--r-- root/root 10705 2013-09-28 16:05 ./usr/share/selinux/mls/asterisk.pp.bz2 -rw-r--r-- root/root 10313 2013-09-28 16:05 ./usr/share/selinux/mls/automount.pp.bz2 -rw-r--r-- root/root 8941 2013-09-28 16:05 ./usr/share/selinux/mls/radvd.pp.bz2 -rw-r--r-- root/root 8889 2013-09-28 16:05 ./usr/share/selinux/mls/pxe.pp.bz2 -rw-r--r-- root/root 8887 2013-09-28 16:05 ./usr/share/selinux/mls/livecd.pp.bz2 -rw-r--r-- root/root 9195 2013-09-28 16:05 ./usr/share/selinux/mls/anaconda.pp.bz2 -rw-r--r-- root/root 9792 2013-09-28 16:05 ./usr/share/selinux/mls/stunnel.pp.bz2 -rw-r--r-- root/root 8712 2013-09-28 16:05 ./usr/share/selinux/mls/smoltclient.pp.bz2 -rw-r--r-- root/root 10804 2013-09-28 16:05 ./usr/share/selinux/mls/remotelogin.pp.bz2 -rw-r--r-- root/root 8942 2013-09-28 16:05 ./usr/share/selinux/mls/icecast.pp.bz2 -rw-r--r-- root/root 9600 2013-09-28 16:05 ./usr/share/selinux/mls/snort.pp.bz2 -rw-r--r-- root/root 9207 2013-09-28 16:05 ./usr/share/selinux/mls/gpsd.pp.bz2 -rw-r--r-- root/root 8842 2013-09-28 16:05 ./usr/share/selinux/mls/gpm.pp.bz2 -rw-r--r-- root/root 10246 2013-09-28 16:05 ./usr/share/selinux/mls/quantum.pp.bz2 -rw-r--r-- root/root 8264 2013-09-28 16:05 ./usr/share/selinux/mls/sensord.pp.bz2 -rw-r--r-- root/root 8684 2013-09-28 16:05 ./usr/share/selinux/mls/irqbalance.pp.bz2 -rw-r--r-- root/root 9133 2013-09-28 16:05 ./usr/share/selinux/mls/cipe.pp.bz2 -rw-r--r-- root/root 9150 2013-09-28 16:05 ./usr/share/selinux/mls/dnssectrigger.pp.bz2 -rw-r--r-- root/root 8849 2013-09-28 16:05 ./usr/share/selinux/mls/setrans.pp.bz2 -rw-r--r-- root/root 9433 2013-09-28 16:05 ./usr/share/selinux/mls/shorewall.pp.bz2 -rw-r--r-- root/root 9453 2013-09-28 16:05 ./usr/share/selinux/mls/pcscd.pp.bz2 -rw-r--r-- root/root 8080 2013-09-28 16:05 ./usr/share/selinux/mls/dmesg.pp.bz2 -rw-r--r-- root/root 8571 2013-09-28 16:05 ./usr/share/selinux/mls/bcfg2.pp.bz2 -rw-r--r-- root/root 8661 2013-09-28 16:05 ./usr/share/selinux/mls/shutdown.pp.bz2 -rw-r--r-- root/root 13041 2013-09-28 16:05 ./usr/share/selinux/mls/networkmanager.pp.bz2 -rw-r--r-- root/root 8840 2013-09-28 16:05 ./usr/share/selinux/mls/logadm.pp.bz2 -rw-r--r-- root/root 9977 2013-09-28 16:05 ./usr/share/selinux/mls/smokeping.pp.bz2 -rw-r--r-- root/root 9349 2013-09-28 16:05 ./usr/share/selinux/mls/tvtime.pp.bz2 -rw-r--r-- root/root 12082 2013-09-28 16:05 ./usr/share/selinux/mls/rlogin.pp.bz2 -rw-r--r-- root/root 12351 2013-09-28 16:05 ./usr/share/selinux/mls/zarafa.pp.bz2 -rw-r--r-- root/root 8338 2013-09-28 16:05 ./usr/share/selinux/mls/cdrecord.pp.bz2 -rw-r--r-- root/root 8716 2013-09-28 16:05 ./usr/share/selinux/mls/nslcd.pp.bz2 -rw-r--r-- root/root 12166 2013-09-28 16:05 ./usr/share/selinux/mls/sendmail.pp.bz2 -rw-r--r-- root/root 94381 2013-09-28 16:05 ./usr/share/selinux/mls/base.pp.bz2 -rw-r--r-- root/root 10808 2013-09-28 16:05 ./usr/share/selinux/mls/apcupsd.pp.bz2 -rw-r--r-- root/root 11176 2013-09-28 16:05 ./usr/share/selinux/mls/sasl.pp.bz2 -rw-r--r-- root/root 8984 2013-09-28 16:05 ./usr/share/selinux/mls/kdumpgui.pp.bz2 -rw-r--r-- root/root 10343 2013-09-28 16:05 ./usr/share/selinux/mls/snmp.pp.bz2 -rw-r--r-- root/root 11667 2013-09-28 16:05 ./usr/share/selinux/mls/bind.pp.bz2 -rw-r--r-- root/root 9032 2013-09-28 16:05 ./usr/share/selinux/mls/qpid.pp.bz2 -rw-r--r-- root/root 9522 2013-09-28 16:05 ./usr/share/selinux/mls/procmail.pp.bz2 -rw-r--r-- root/root 15432 2013-09-28 16:05 ./usr/share/selinux/mls/unconfined.pp.bz2 -rw-r--r-- root/root 9979 2013-09-28 16:05 ./usr/share/selinux/mls/netutils.pp.bz2 -rw-r--r-- root/root 10675 2013-09-28 16:05 ./usr/share/selinux/mls/prelink.pp.bz2 -rw-r--r-- root/root 8723 2013-09-28 16:05 ./usr/share/selinux/mls/cpucontrol.pp.bz2 -rw-r--r-- root/root 8578 2013-09-28 16:05 ./usr/share/selinux/mls/ksmtuned.pp.bz2 -rw-r--r-- root/root 7832 2013-09-28 16:05 ./usr/share/selinux/mls/brctl.pp.bz2 -rw-r--r-- root/root 8854 2013-09-28 16:05 ./usr/share/selinux/mls/oident.pp.bz2 -rw-r--r-- root/root 8755 2013-09-28 16:05 ./usr/share/selinux/mls/yam.pp.bz2 -rw-r--r-- root/root 9498 2013-09-28 16:05 ./usr/share/selinux/mls/cfengine.pp.bz2 -rw-r--r-- root/root 7803 2013-09-28 16:05 ./usr/share/selinux/mls/usbmodules.pp.bz2 -rw-r--r-- root/root 9239 2013-09-28 16:05 ./usr/share/selinux/mls/updfstab.pp.bz2 -rw-r--r-- root/root 12195 2013-09-28 16:05 ./usr/share/selinux/mls/lvm.pp.bz2 -rw-r--r-- root/root 7997 2013-09-28 16:05 ./usr/share/selinux/mls/aide.pp.bz2 -rw-r--r-- root/root 8922 2013-09-28 16:05 ./usr/share/selinux/mls/arpwatch.pp.bz2 -rw-r--r-- root/root 11423 2013-09-28 16:05 ./usr/share/selinux/mls/pulseaudio.pp.bz2 -rw-r--r-- root/root 8233 2013-09-28 16:05 ./usr/share/selinux/mls/gdomap.pp.bz2 -rw-r--r-- root/root 10200 2013-09-28 16:05 ./usr/share/selinux/mls/rsync.pp.bz2 -rw-r--r-- root/root 8892 2013-09-28 16:05 ./usr/share/selinux/mls/imaze.pp.bz2 -rw-r--r-- root/root 9098 2013-09-28 16:05 ./usr/share/selinux/mls/ircd.pp.bz2 -rw-r--r-- root/root 8348 2013-09-28 16:05 ./usr/share/selinux/mls/rtkit.pp.bz2 -rw-r--r-- root/root 14210 2013-09-28 16:05 ./usr/share/selinux/mls/spamassassin.pp.bz2 -rw-r--r-- root/root 10276 2013-09-28 16:05 ./usr/share/selinux/mls/cyrus.pp.bz2 -rw-r--r-- root/root 12643 2013-09-28 16:05 ./usr/share/selinux/mls/vmware.pp.bz2 -rw-r--r-- root/root 8594 2013-09-28 16:05 ./usr/share/selinux/mls/bird.pp.bz2 -rw-r--r-- root/root 9374 2013-09-28 16:05 ./usr/share/selinux/mls/vpn.pp.bz2 -rw-r--r-- root/root 8829 2013-09-28 16:05 ./usr/share/selinux/mls/passenger.pp.bz2 -rw-r--r-- root/root 10335 2013-09-28 16:05 ./usr/share/selinux/mls/sssd.pp.bz2 -rw-r--r-- root/root 6992 2013-09-28 16:05 ./usr/share/selinux/mls/su.pp.bz2 -rw-r--r-- root/root 9132 2013-09-28 16:05 ./usr/share/selinux/mls/lircd.pp.bz2 -rw-r--r-- root/root 8317 2013-09-28 16:05 ./usr/share/selinux/mls/uuidd.pp.bz2 -rw-r--r-- root/root 10431 2013-09-28 16:05 ./usr/share/selinux/mls/bacula.pp.bz2 -rw-r--r-- root/root 12242 2013-09-28 16:05 ./usr/share/selinux/mls/rpc.pp.bz2 -rw-r--r-- root/root 9800 2013-09-28 16:05 ./usr/share/selinux/mls/portslave.pp.bz2 -rw-r--r-- root/root 13244 2013-09-28 16:05 ./usr/share/selinux/mls/abrt.pp.bz2 -rw-r--r-- root/root 8769 2013-09-28 16:05 ./usr/share/selinux/mls/sxid.pp.bz2 -rw-r--r-- root/root 9869 2013-09-28 16:05 ./usr/share/selinux/mls/logwatch.pp.bz2 -rw-r--r-- root/root 9132 2013-09-28 16:05 ./usr/share/selinux/mls/rssh.pp.bz2 -rw-r--r-- root/root 8750 2013-09-28 16:05 ./usr/share/selinux/mls/alsa.pp.bz2 -rw-r--r-- root/root 9500 2013-09-28 16:05 ./usr/share/selinux/mls/gatekeeper.pp.bz2 -rw-r--r-- root/root 10121 2013-09-28 16:05 ./usr/share/selinux/mls/uml.pp.bz2 -rw-r--r-- root/root 11487 2013-09-28 16:05 ./usr/share/selinux/mls/openvpn.pp.bz2 -rw-r--r-- root/root 11465 2013-09-28 16:05 ./usr/share/selinux/mls/apm.pp.bz2 -rw-r--r-- root/root 9524 2013-09-28 16:05 ./usr/share/selinux/mls/postgrey.pp.bz2 -rw-r--r-- root/root 18327 2013-09-28 16:05 ./usr/share/selinux/mls/samba.pp.bz2 -rw-r--r-- root/root 8999 2013-09-28 16:05 ./usr/share/selinux/mls/userhelper.pp.bz2 -rw-r--r-- root/root 9105 2013-09-28 16:05 ./usr/share/selinux/mls/glusterfs.pp.bz2 -rw-r--r-- root/root 9414 2013-09-28 16:05 ./usr/share/selinux/mls/tftp.pp.bz2 -rw-r--r-- root/root 8459 2013-09-28 16:05 ./usr/share/selinux/mls/djbdns.pp.bz2 -rw-r--r-- root/root 9198 2013-09-28 16:05 ./usr/share/selinux/mls/xscreensaver.pp.bz2 -rw-r--r-- root/root 9881 2013-09-28 16:05 ./usr/share/selinux/mls/sosreport.pp.bz2 -rw-r--r-- root/root 8603 2013-09-28 16:05 ./usr/share/selinux/mls/cmirrord.pp.bz2 -rw-r--r-- root/root 8317 2013-09-28 16:05 ./usr/share/selinux/mls/numad.pp.bz2 -rw-r--r-- root/root 9738 2013-09-28 16:05 ./usr/share/selinux/mls/kdump.pp.bz2 -rw-r--r-- root/root 9324 2013-09-28 16:05 ./usr/share/selinux/mls/oddjob.pp.bz2 -rw-r--r-- root/root 9341 2013-09-28 16:05 ./usr/share/selinux/mls/aisexec.pp.bz2 -rw-r--r-- root/root 8190 2013-09-28 16:05 ./usr/share/selinux/mls/slocate.pp.bz2 -rw-r--r-- root/root 8507 2013-09-28 16:05 ./usr/share/selinux/mls/sysstat.pp.bz2 -rw-r--r-- root/root 9793 2013-09-28 16:05 ./usr/share/selinux/mls/dbadm.pp.bz2 -rw-r--r-- root/root 9934 2013-09-28 16:05 ./usr/share/selinux/mls/uwimap.pp.bz2 -rw-r--r-- root/root 9662 2013-09-28 16:05 ./usr/share/selinux/mls/dnsmasq.pp.bz2 -rw-r--r-- root/root 20817 2013-09-28 16:05 ./usr/share/selinux/mls/virt.pp.bz2 -rw-r--r-- root/root 8980 2013-09-28 16:05 ./usr/share/selinux/mls/minidlna.pp.bz2 -rw-r--r-- root/root 9086 2013-09-28 16:05 ./usr/share/selinux/mls/consoletype.pp.bz2 -rw-r--r-- root/root 9074 2013-09-28 16:05 ./usr/share/selinux/mls/chronyd.pp.bz2 -rw-r--r-- root/root 9671 2013-09-28 16:05 ./usr/share/selinux/mls/bootloader.pp.bz2 -rw-r--r-- root/root 8722 2013-09-28 16:05 ./usr/share/selinux/mls/accountsd.pp.bz2 -rw-r--r-- root/root 12802 2013-09-28 16:05 ./usr/share/selinux/mls/dovecot.pp.bz2 -rw-r--r-- root/root 10767 2013-09-28 16:05 ./usr/share/selinux/mls/pegasus.pp.bz2 -rw-r--r-- root/root 15747 2013-09-28 16:05 ./usr/share/selinux/mls/xen.pp.bz2 -rw-r--r-- root/root 9554 2013-09-28 16:05 ./usr/share/selinux/mls/cgroup.pp.bz2 -rw-r--r-- root/root 9058 2013-09-28 16:05 ./usr/share/selinux/mls/distcc.pp.bz2 -rw-r--r-- root/root 8874 2013-09-28 16:05 ./usr/share/selinux/mls/rwho.pp.bz2 -rw-r--r-- root/root 8565 2013-09-28 16:05 ./usr/share/selinux/mls/iodine.pp.bz2 -rw-r--r-- root/root 8787 2013-09-28 16:05 ./usr/share/selinux/mls/openct.pp.bz2 -rw-r--r-- root/root 9358 2013-09-28 16:05 ./usr/share/selinux/mls/plymouthd.pp.bz2 -rw-r--r-- root/root 14285 2013-09-28 16:05 ./usr/share/selinux/mls/postgresql.pp.bz2 -rw-r--r-- root/root 8509 2013-09-28 16:05 ./usr/share/selinux/mls/openhpi.pp.bz2 -rw-r--r-- root/root 8041 2013-09-28 16:05 ./usr/share/selinux/mls/comsat.pp.bz2 -rw-r--r-- root/root 8451 2013-09-28 16:05 ./usr/share/selinux/mls/pingd.pp.bz2 -rw-r--r-- root/root 7824 2013-09-28 16:05 ./usr/share/selinux/mls/openca.pp.bz2 -rw-r--r-- root/root 11124 2013-09-28 16:05 ./usr/share/selinux/mls/courier.pp.bz2 -rw-r--r-- root/root 8438 2013-09-28 16:05 ./usr/share/selinux/mls/slrnpull.pp.bz2 -rw-r--r-- root/root 8728 2013-09-28 16:05 ./usr/share/selinux/mls/clockspeed.pp.bz2 -rw-r--r-- root/root 8180 2013-09-28 16:05 ./usr/share/selinux/mls/dbskk.pp.bz2 -rw-r--r-- root/root 9888 2013-09-28 16:05 ./usr/share/selinux/mls/glance.pp.bz2 -rw-r--r-- root/root 9727 2013-09-28 16:05 ./usr/share/selinux/mls/rabbitmq.pp.bz2 -rw-r--r-- root/root 10923 2013-09-28 16:05 ./usr/share/selinux/mls/rshd.pp.bz2 -rw-r--r-- root/root 12012 2013-09-28 16:05 ./usr/share/selinux/mls/telepathy.pp.bz2 -rw-r--r-- root/root 10822 2013-09-28 16:05 ./usr/share/selinux/mls/dspam.pp.bz2 -rw-r--r-- root/root 9466 2013-09-28 16:05 ./usr/share/selinux/mls/colord.pp.bz2 -rw-r--r-- root/root 9165 2013-09-28 16:05 ./usr/share/selinux/mls/razor.pp.bz2 -rw-r--r-- root/root 8937 2013-09-28 16:05 ./usr/share/selinux/mls/mcelog.pp.bz2 -rw-r--r-- root/root 12298 2013-09-28 16:05 ./usr/share/selinux/mls/qmail.pp.bz2 -rw-r--r-- root/root 9357 2013-09-28 16:05 ./usr/share/selinux/mls/roundup.pp.bz2 -rw-r--r-- root/root 9648 2013-09-28 16:05 ./usr/share/selinux/mls/portmap.pp.bz2 -rw-r--r-- root/root 8907 2013-09-28 16:05 ./usr/share/selinux/mls/uptime.pp.bz2 -rw-r--r-- root/root 9167 2013-09-28 16:05 ./usr/share/selinux/mls/iscsi.pp.bz2 -rw-r--r-- root/root 10282 2013-09-28 16:05 ./usr/share/selinux/mls/ldap.pp.bz2 -rw-r--r-- root/root 10932 2013-09-28 16:05 ./usr/share/selinux/mls/cvs.pp.bz2 -rw-r--r-- root/root 28383 2013-09-28 16:05 ./usr/share/selinux/mls/staff.pp.bz2 -rw-r--r-- root/root 8840 2013-09-28 16:05 ./usr/share/selinux/mls/ncftool.pp.bz2 -rw-r--r-- root/root 8861 2013-09-28 16:05 ./usr/share/selinux/mls/hostname.pp.bz2 -rw-r--r-- root/root 9639 2013-09-28 16:05 ./usr/share/selinux/mls/raid.pp.bz2 -rw-r--r-- root/root 8858 2013-09-28 16:05 ./usr/share/selinux/mls/lightsquid.pp.bz2 -rw-r--r-- root/root 9520 2013-09-28 16:05 ./usr/share/selinux/mls/fetchmail.pp.bz2 -rw-r--r-- root/root 9655 2013-09-28 16:05 ./usr/share/selinux/mls/ddclient.pp.bz2 -rw-r--r-- root/root 11290 2013-09-28 16:05 ./usr/share/selinux/mls/games.pp.bz2 -rw-r--r-- root/root 8793 2013-09-28 16:05 ./usr/share/selinux/mls/firewallgui.pp.bz2 -rw-r--r-- root/root 8517 2013-09-28 16:05 ./usr/share/selinux/mls/usernetctl.pp.bz2 -rw-r--r-- root/root 9317 2013-09-28 16:05 ./usr/share/selinux/mls/mailscanner.pp.bz2 -rw-r--r-- root/root 16621 2013-09-28 16:05 ./usr/share/selinux/mls/postfix.pp.bz2 -rw-r--r-- root/root 9330 2013-09-28 16:05 ./usr/share/selinux/mls/privoxy.pp.bz2 -rw-r--r-- root/root 8572 2013-09-28 16:05 ./usr/share/selinux/mls/tmpreaper.pp.bz2 -rw-r--r-- root/root 9023 2013-09-28 16:05 ./usr/share/selinux/mls/pacemaker.pp.bz2 -rw-r--r-- root/root 9166 2013-09-28 16:05 ./usr/share/selinux/mls/systemtap.pp.bz2 -rw-r--r-- root/root 9364 2013-09-28 16:05 ./usr/share/selinux/mls/sectoolm.pp.bz2 -rw-r--r-- root/root 8864 2013-09-28 16:05 ./usr/share/selinux/mls/entropyd.pp.bz2 -rw-r--r-- root/root 10155 2013-09-28 16:05 ./usr/share/selinux/mls/jabber.pp.bz2 -rw-r--r-- root/root 8784 2013-09-28 16:05 ./usr/share/selinux/mls/daemontools.pp.bz2 -rw-r--r-- root/root 8779 2013-09-28 16:05 ./usr/share/selinux/mls/backup.pp.bz2 -rw-r--r-- root/root 7859 2013-09-28 16:05 ./usr/share/selinux/mls/usbmuxd.pp.bz2 -rw-r--r-- root/root 14306 2013-09-28 16:05 ./usr/share/selinux/mls/ftp.pp.bz2 -rw-r--r-- root/root 7601 2013-09-28 16:05 ./usr/share/selinux/mls/ptchown.pp.bz2 -rw-r--r-- root/root 13762 2013-09-28 16:05 ./usr/share/selinux/mls/rhcs.pp.bz2 -rw-r--r-- root/root 8888 2013-09-28 16:05 ./usr/share/selinux/mls/couchdb.pp.bz2 -rw-r--r-- root/root 8915 2013-09-28 16:05 ./usr/share/selinux/mls/howl.pp.bz2 -rw-r--r-- root/root 9334 2013-09-28 16:05 ./usr/share/selinux/mls/finger.pp.bz2 -rw-r--r-- root/root 22668 2013-09-28 16:05 ./usr/share/selinux/mls/apache.pp.bz2 -rw-r--r-- root/root 8970 2013-09-28 16:05 ./usr/share/selinux/mls/kismet.pp.bz2 -rw-r--r-- root/root 8876 2013-09-28 16:05 ./usr/share/selinux/mls/vdagent.pp.bz2 -rw-r--r-- root/root 9966 2013-09-28 16:05 ./usr/share/selinux/mls/smartmon.pp.bz2 -rw-r--r-- root/root 9048 2013-09-28 16:05 ./usr/share/selinux/mls/rhsmcertd.pp.bz2 -rw-r--r-- root/root 9512 2013-09-28 16:05 ./usr/share/selinux/mls/vlock.pp.bz2 -rw-r--r-- root/root 8664 2013-09-28 16:05 ./usr/share/selinux/mls/screen.pp.bz2 -rw-r--r-- root/root 9692 2013-09-28 16:05 ./usr/share/selinux/mls/varnishd.pp.bz2 -rw-r--r-- root/root 9195 2013-09-28 16:05 ./usr/share/selinux/mls/vhostmd.pp.bz2 -rw-r--r-- root/root 10448 2013-09-28 16:05 ./usr/share/selinux/mls/radius.pp.bz2 -rw-r--r-- root/root 11975 2013-09-28 16:05 ./usr/share/selinux/mls/policykit.pp.bz2 drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-mls/ -rw-r--r-- root/root 1115 2013-09-28 16:01 ./usr/share/doc/selinux-policy-mls/NEWS.Debian.gz -rw-r--r-- root/root 3148 2013-09-27 23:15 ./usr/share/doc/selinux-policy-mls/changelog.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-mls/examples/ -rw-r--r-- root/root 3502 2013-09-28 16:01 ./usr/share/doc/selinux-policy-mls/examples/localStrict.te -rw-r--r-- root/root 1934 2013-09-28 16:01 ./usr/share/doc/selinux-policy-mls/copyright -rw-r--r-- root/root 22174 2013-09-28 16:01 ./usr/share/doc/selinux-policy-mls/changelog.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/users/ -rw-r--r-- root/root 722 2013-09-28 16:05 ./etc/selinux/mls/users/local.users -rw-r--r-- root/root 585 2013-09-28 16:05 ./etc/selinux/mls/users/system.users drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/modules/ -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/mls/modules/semanage.read.LOCK -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/mls/modules/semanage.trans.LOCK drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/modules/active/ -rw-r--r-- root/root 0 2013-09-28 16:05 ./etc/selinux/mls/modules/active/file_contexts.local drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/policy/ -rw-r--r-- root/root 1372 2013-09-28 16:01 ./etc/selinux/mls/setrans.conf drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/contexts/ -rw-r--r-- root/root 1025 2013-09-28 16:05 ./etc/selinux/mls/contexts/default_contexts drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/ -rw-r--r-- root/root 433 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/staff_u -rw-r--r-- root/root 724 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/root -rw-r--r-- root/root 503 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/unconfined_u -rw-r--r-- root/root 307 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/xguest_u -rw-r--r-- root/root 209 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/guest_u -rw-r--r-- root/root 280 2013-09-28 16:05 ./etc/selinux/mls/contexts/users/user_u -rw-r--r-- root/root 71 2013-09-28 16:05 ./etc/selinux/mls/contexts/virtual_image_context -rw-r--r-- root/root 33 2013-09-28 16:05 ./etc/selinux/mls/contexts/removable_context -rw-r--r-- root/root 195 2013-09-28 16:05 ./etc/selinux/mls/contexts/dbus_contexts -rw-r--r-- root/root 37 2013-09-28 16:05 ./etc/selinux/mls/contexts/customizable_types drwxr-xr-x root/root 0 2013-09-28 16:05 ./etc/selinux/mls/contexts/files/ -rw-r--r-- root/root 139 2013-09-28 16:05 ./etc/selinux/mls/contexts/files/media -rw-r--r-- root/root 571 2013-09-28 16:05 ./etc/selinux/mls/contexts/files/file_contexts.subs_dist -rw-r--r-- root/root 21 2013-09-28 16:05 ./etc/selinux/mls/contexts/failsafe_context -rw-r--r-- root/root 30 2013-09-28 16:05 ./etc/selinux/mls/contexts/userhelper_context -rw-r--r-- root/root 43 2013-09-28 16:05 ./etc/selinux/mls/contexts/initrc_context -rw-r--r-- root/root 2920 2013-09-28 16:05 ./etc/selinux/mls/contexts/x_contexts -rw-r--r-- root/root 114 2013-09-28 16:05 ./etc/selinux/mls/contexts/default_type -rw-r--r-- root/root 1170 2013-09-28 16:05 ./etc/selinux/mls/contexts/sepgsql_contexts -rw-r--r-- root/root 29 2013-09-28 16:05 ./etc/selinux/mls/contexts/virtual_domain_context -rw-r--r-- root/root 18 2013-09-28 16:05 ./etc/selinux/mls/contexts/securetty_types selinux-policy-src_2.20130928-1~bigon2_all.deb ────────────────────────────────────────────── new debian package, version 2.0. size 1166772 bytes: control archive=1035 bytes. 1233 bytes, 32 lines control 394 bytes, 5 lines md5sums Package: selinux-policy-src Source: refpolicy Version: 2:2.20130928-1~bigon2 Architecture: all Maintainer: Debian SELinux maintainers Installed-Size: 1197 Depends: python, policycoreutils (>= 2.1.13), checkpolicy (>= 2.1.12), gawk Recommends: setools Suggests: logcheck, syslog-summary Section: admin Priority: optional Homepage: http://oss.tresys.com/projects/refpolicy/wiki/DownloadRelease Description: Source of the SELinux reference policy for customization The SELinux Reference Policy (refpolicy) is a complete SELinux policy, as an alternative to the existing strict and targeted policies available from http://selinux.sf.net. The goal is to have this policy as the system policy, be and used as the basis for creating other policies. Refpolicy is based on the current strict and targeted policies, but aims to accomplish many additional goals: + Strong Modularity + Clearly stated security Goals + Documentation + Development Tool Support + Forward Looking + Configurability + Flexible Base Policy + Application Policy Variations + Multi-Level Security . This is the source of the policy, provided so that local variations of SELinux policy may be created. drwxr-xr-x root/root 0 2013-09-28 16:06 ./ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-src/ -rw-r--r-- root/root 1115 2013-09-28 16:01 ./usr/share/doc/selinux-policy-src/NEWS.Debian.gz -rw-r--r-- root/root 3148 2013-09-27 23:15 ./usr/share/doc/selinux-policy-src/changelog.gz -rw-r--r-- root/root 1934 2013-09-28 16:01 ./usr/share/doc/selinux-policy-src/copyright -rw-r--r-- root/root 22174 2013-09-28 16:01 ./usr/share/doc/selinux-policy-src/changelog.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/src/ -rw-r--r-- root/root 1168544 2013-09-28 16:05 ./usr/src/selinux-policy-src.tar.gz selinux-policy-dev_2.20130928-1~bigon2_all.deb ────────────────────────────────────────────── new debian package, version 2.0. size 439452 bytes: control archive=24888 bytes. 1236 bytes, 31 lines control 74170 bytes, 880 lines md5sums Package: selinux-policy-dev Source: refpolicy Version: 2:2.20130928-1~bigon2 Architecture: all Maintainer: Debian SELinux maintainers Installed-Size: 13200 Depends: python, policycoreutils (>= 2.1.13), checkpolicy (>= 2.1.12), gawk, make, m4 Recommends: setools Section: admin Priority: optional Homepage: http://oss.tresys.com/projects/refpolicy/wiki/DownloadRelease Description: Headers from the SELinux reference policy for building modules The SELinux Reference Policy (refpolicy) is a complete SELinux policy, as an alternative to the existing strict and targeted policies available from http://selinux.sf.net. The goal is to have this policy as the system policy, be and used as the basis for creating other policies. Refpolicy is based on the current strict and targeted policies, but aims to accomplish many additional goals: + Strong Modularity + Clearly stated security Goals + Documentation + Development Tool Support + Forward Looking + Configurability + Flexible Base Policy + Application Policy Variations + Multi-Level Security . This package provides header files for building your own SELinux policy packages compatible with official policy packages. drwxr-xr-x root/root 0 2013-09-28 16:06 ./ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/ -rw-r--r-- root/root 195 2013-09-27 23:15 ./usr/share/selinux/default/Makefile drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/ -rw-r--r-- root/root 182 2013-09-28 16:05 ./usr/share/selinux/default/include/global_booleans.xml -rw-r--r-- root/root 175 2013-09-28 16:05 ./usr/share/selinux/default/include/build.conf -rw-r--r-- root/root 6085 2013-09-28 16:05 ./usr/share/selinux/default/include/Makefile -rw-r--r-- root/root 170048 2013-09-28 16:05 ./usr/share/selinux/default/include/system.xml -rw-r--r-- root/root 1711500 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel.xml -rw-r--r-- root/root 24569 2013-09-28 16:05 ./usr/share/selinux/default/include/services.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/support/ -rw-r--r-- root/root 12762 2013-09-28 16:05 ./usr/share/selinux/default/include/support/file_patterns.spt -rw-r--r-- root/root 6 2013-09-28 16:05 ./usr/share/selinux/default/include/support/undivert.m4 -rw-r--r-- root/root 12 2013-09-28 16:05 ./usr/share/selinux/default/include/support/divert.m4 -rw-r--r-- root/root 1393 2013-09-28 16:05 ./usr/share/selinux/default/include/support/policy.dtd -rw-r--r-- root/root 1723 2013-09-28 16:05 ./usr/share/selinux/default/include/support/misc_macros.spt -rw-r--r-- root/root 1385 2013-09-28 16:05 ./usr/share/selinux/default/include/support/mls_mcs_macros.spt -rw-r--r-- root/root 15233 2013-09-28 16:05 ./usr/share/selinux/default/include/support/all_perms.spt -rw-r--r-- root/root 10763 2013-09-28 16:05 ./usr/share/selinux/default/include/support/obj_perm_sets.spt -rwxr-xr-x root/root 10724 2013-09-28 16:05 ./usr/share/selinux/default/include/support/segenxml.py -rw-r--r-- root/root 349 2013-09-28 16:05 ./usr/share/selinux/default/include/support/ipc_patterns.spt -rw-r--r-- root/root 3158 2013-09-28 16:05 ./usr/share/selinux/default/include/support/loadable_module.spt -rw-r--r-- root/root 1283 2013-09-28 16:05 ./usr/share/selinux/default/include/support/misc_patterns.spt drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ -rw-r--r-- root/root 2828 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mono.if -rw-r--r-- root/root 1545 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bitlbee.if -rw-r--r-- root/root 2304 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nslcd.if -rw-r--r-- root/root 2438 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gpm.if -rw-r--r-- root/root 6231 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rhsmcertd.if -rw-r--r-- root/root 26278 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/virt.if -rw-r--r-- root/root 6151 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nscd.if -rw-r--r-- root/root 1365 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cyphesis.if -rw-r--r-- root/root 3549 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/apm.if -rw-r--r-- root/root 3603 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/smokeping.if -rw-r--r-- root/root 981 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/usernetctl.if -rw-r--r-- root/root 45 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/jockey.if -rw-r--r-- root/root 1296 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/loadkeys.if -rw-r--r-- root/root 3623 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/certmonger.if -rw-r--r-- root/root 2050 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/consolekit.if -rw-r--r-- root/root 940 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/monop.if -rw-r--r-- root/root 3219 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/setroubleshoot.if -rw-r--r-- root/root 2685 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/qmail.if -rw-r--r-- root/root 3341 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/prelude.if -rw-r--r-- root/root 2037 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/condor.if -rw-r--r-- root/root 1025 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/stunnel.if -rw-r--r-- root/root 1188 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/iodine.if -rw-r--r-- root/root 1143 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/smstools.if -rw-r--r-- root/root 8739 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/spamassassin.if -rw-r--r-- root/root 2581 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/openct.if -rw-r--r-- root/root 2147 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/uml.if -rw-r--r-- root/root 1139 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/colord.if -rw-r--r-- root/root 3368 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ntp.if -rw-r--r-- root/root 814 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/fprintd.if -rw-r--r-- root/root 2892 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pyzor.if -rw-r--r-- root/root 1820 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gitosis.if -rw-r--r-- root/root 7450 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/telepathy.if -rw-r--r-- root/root 433 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/updfstab.if -rw-r--r-- root/root 2047 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rtkit.if -rw-r--r-- root/root 5254 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/alsa.if -rw-r--r-- root/root 4572 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/squid.if -rw-r--r-- root/root 1208 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pegasus.if -rw-r--r-- root/root 1206 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/i18n_input.if -rw-r--r-- root/root 1178 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/wdmd.if -rw-r--r-- root/root 2988 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/accountsd.if -rw-r--r-- root/root 2833 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pcscd.if -rw-r--r-- root/root 2681 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/wm.if -rw-r--r-- root/root 1100 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/fetchmail.if -rw-r--r-- root/root 374 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rdisc.if -rw-r--r-- root/root 1348 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/canna.if -rw-r--r-- root/root 6387 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/abrt.if -rw-r--r-- root/root 3427 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/apcupsd.if -rw-r--r-- root/root 834 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/irqbalance.if -rw-r--r-- root/root 3774 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/uuidd.if -rw-r--r-- root/root 407 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tmpreaper.if -rw-r--r-- root/root 2824 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/portmap.if -rw-r--r-- root/root 394 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rshd.if -rw-r--r-- root/root 45 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/comsat.if -rw-r--r-- root/root 849 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/firewallgui.if -rw-r--r-- root/root 1504 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/aide.if -rw-r--r-- root/root 762 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/logwatch.if -rw-r--r-- root/root 2065 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/shutdown.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/xprint.if -rw-r--r-- root/root 1417 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mailscanner.if -rw-r--r-- root/root 886 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gdomap.if -rw-r--r-- root/root 4723 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/policykit.if -rw-r--r-- root/root 7836 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sendmail.if -rw-r--r-- root/root 864 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pads.if -rw-r--r-- root/root 1217 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/perdition.if -rw-r--r-- root/root 817 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sensord.if -rw-r--r-- root/root 1167 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/passenger.if -rw-r--r-- root/root 5848 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/fail2ban.if -rw-r--r-- root/root 923 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ncftool.if -rw-r--r-- root/root 63 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mediawiki.if -rw-r--r-- root/root 5401 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/glance.if -rw-r--r-- root/root 12898 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rpm.if -rw-r--r-- root/root 1478 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mrtg.if -rw-r--r-- root/root 856 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nut.if -rw-r--r-- root/root 499 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mojomojo.if -rw-r--r-- root/root 2233 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/jabber.if -rw-r--r-- root/root 935 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vbetool.if -rw-r--r-- root/root 1880 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bugzilla.if -rw-r--r-- root/root 5798 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/xen.if -rw-r--r-- root/root 1703 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/obex.if -rw-r--r-- root/root 855 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/xscreensaver.if -rw-r--r-- root/root 2079 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kudzu.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/speedtouch.if -rw-r--r-- root/root 4710 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/clamav.if -rw-r--r-- root/root 992 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mongodb.if -rw-r--r-- root/root 7691 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bind.if -rw-r--r-- root/root 880 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dante.if -rw-r--r-- root/root 877 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/xguest.if -rw-r--r-- root/root 22410 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mta.if -rw-r--r-- root/root 14454 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mozilla.if -rw-r--r-- root/root 5163 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gpg.if -rw-r--r-- root/root 82 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dbskk.if -rw-r--r-- root/root 2707 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/portreserve.if -rw-r--r-- root/root 1421 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/minidlna.if -rw-r--r-- root/root 2600 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ccs.if -rw-r--r-- root/root 29917 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/apache.if -rw-r--r-- root/root 943 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/minissdpd.if -rw-r--r-- root/root 6525 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kismet.if -rw-r--r-- root/root 937 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/collectd.if -rw-r--r-- root/root 1217 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/fcoe.if -rw-r--r-- root/root 3015 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/firstboot.if -rw-r--r-- root/root 1105 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/systemtap.if -rw-r--r-- root/root 3960 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/prelink.if -rw-r--r-- root/root 3855 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/corosync.if -rw-r--r-- root/root 858 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pxe.if -rw-r--r-- root/root 1865 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/xfs.if -rw-r--r-- root/root 10898 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/hadoop.if -rw-r--r-- root/root 3803 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mplayer.if -rw-r--r-- root/root 4005 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/quota.if -rw-r--r-- root/root 1303 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/resmgr.if -rw-r--r-- root/root 984 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ircd.if -rw-r--r-- root/root 9566 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ppp.if -rw-r--r-- root/root 1819 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/callweaver.if -rw-r--r-- root/root 2732 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tuned.if -rw-r--r-- root/root 898 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/webadm.if -rw-r--r-- root/root 1443 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/soundserver.if -rw-r--r-- root/root 877 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/numad.if -rw-r--r-- root/root 4173 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/snmp.if -rw-r--r-- root/root 4004 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cgroup.if -rw-r--r-- root/root 2415 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sanlock.if -rw-r--r-- root/root 3185 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/arpwatch.if -rw-r--r-- root/root 929 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/modemmanager.if -rw-r--r-- root/root 1623 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lightsquid.if -rw-r--r-- root/root 16663 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cron.if -rw-r--r-- root/root 1088 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dirmngr.if -rw-r--r-- root/root 4287 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/inetd.if -rw-r--r-- root/root 989 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/uptime.if -rw-r--r-- root/root 918 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bird.if -rw-r--r-- root/root 3903 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dovecot.if -rw-r--r-- root/root 1923 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/postgrey.if -rw-r--r-- root/root 949 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/authbind.if -rw-r--r-- root/root 2420 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cmirrord.if -rw-r--r-- root/root 2524 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sosreport.if -rw-r--r-- root/root 1240 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dictd.if -rw-r--r-- root/root 2489 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kerneloops.if -rw-r--r-- root/root 1523 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/hddtemp.if -rw-r--r-- root/root 5070 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/psad.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/man2html.if -rw-r--r-- root/root 2326 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/logrotate.if -rw-r--r-- root/root 2993 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/oddjob.if -rw-r--r-- root/root 1201 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sysstat.if -rw-r--r-- root/root 3695 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vnstatd.if -rw-r--r-- root/root 1266 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lldpad.if -rw-r--r-- root/root 445 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/uwimap.if -rw-r--r-- root/root 975 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/zosremote.if -rw-r--r-- root/root 973 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/distcc.if -rw-r--r-- root/root 4115 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ftp.if -rw-r--r-- root/root 5533 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bluetooth.if -rw-r--r-- root/root 1566 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/djbdns.if -rw-r--r-- root/root 1387 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/radius.if -rw-r--r-- root/root 7387 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cups.if -rw-r--r-- root/root 1416 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/openca.if -rw-r--r-- root/root 1126 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/boinc.if -rw-r--r-- root/root 827 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/entropyd.if -rw-r--r-- root/root 1321 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mcelog.if -rw-r--r-- root/root 1643 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/glusterfs.if -rw-r--r-- root/root 4694 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lpd.if -rw-r--r-- root/root 2261 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/acct.if -rw-r--r-- root/root 14385 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/samba.if -rw-r--r-- root/root 888 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/usbmuxd.if -rw-r--r-- root/root 1268 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/yam.if -rw-r--r-- root/root 1451 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rabbitmq.if -rw-r--r-- root/root 389 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sxid.if -rw-r--r-- root/root 952 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pacemaker.if -rw-r--r-- root/root 44 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/w3c.if -rw-r--r-- root/root 6169 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/networkmanager.if -rw-r--r-- root/root 1588 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sblim.if -rw-r--r-- root/root 8801 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nis.if -rw-r--r-- root/root 849 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/transproxy.if -rw-r--r-- root/root 4317 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cobbler.if -rw-r--r-- root/root 47 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kdumpgui.if -rw-r--r-- root/root 41 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/imaze.if -rw-r--r-- root/root 895 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/watchdog.if -rw-r--r-- root/root 1955 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/livecd.if -rw-r--r-- root/root 1558 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/thunderbird.if -rw-r--r-- root/root 1463 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/clogd.if -rw-r--r-- root/root 3077 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pcmcia.if -rw-r--r-- root/root 1245 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gift.if -rw-r--r-- root/root 1238 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/irc.if -rw-r--r-- root/root 1031 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pyicqt.if -rw-r--r-- root/root 3573 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/wine.if -rw-r--r-- root/root 15707 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/postfix.if -rw-r--r-- root/root 706 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cdrecord.if -rw-r--r-- root/root 3822 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/likewise.if -rw-r--r-- root/root 1842 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cyrus.if -rw-r--r-- root/root 2028 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tgtd.if -rw-r--r-- root/root 5525 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dnsmasq.if -rw-r--r-- root/root 2627 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/iscsi.if -rw-r--r-- root/root 483 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cpufreqselector.if -rw-r--r-- root/root 1095 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gatekeeper.if -rw-r--r-- root/root 2258 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cfengine.if -rw-r--r-- root/root 1421 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/games.if -rw-r--r-- root/root 3484 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dcc.if -rw-r--r-- root/root 752 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/hypervkvp.if -rw-r--r-- root/root 779 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lockdev.if -rw-r--r-- root/root 946 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/redis.if -rw-r--r-- root/root 5711 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/devicekit.if -rw-r--r-- root/root 2822 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ulogd.if -rw-r--r-- root/root 4173 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/zarafa.if -rw-r--r-- root/root 905 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tzdata.if -rw-r--r-- root/root 973 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/openhpi.if -rw-r--r-- root/root 1665 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/certwatch.if -rw-r--r-- root/root 5468 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rsync.if -rw-r--r-- root/root 4482 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/apt.if -rw-r--r-- root/root 917 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vlock.if -rw-r--r-- root/root 1049 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/clockspeed.if -rw-r--r-- root/root 4864 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/puppet.if -rw-r--r-- root/root 444 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/portslave.if -rw-r--r-- root/root 1970 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pingd.if -rw-r--r-- root/root 1999 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lircd.if -rw-r--r-- root/root 1329 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nessus.if -rw-r--r-- root/root 611 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/lsm.if -rw-r--r-- root/root 2880 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/memcached.if -rw-r--r-- root/root 1640 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ksmtuned.if -rw-r--r-- root/root 5471 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/exim.if -rw-r--r-- root/root 4543 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/munin.if -rw-r--r-- root/root 2095 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gpsd.if -rw-r--r-- root/root 747 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/slocate.if -rw-r--r-- root/root 3248 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/polipo.if -rw-r--r-- root/root 1197 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tvtime.if -rw-r--r-- root/root 3748 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/icecast.if -rw-r--r-- root/root 587 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ucspitcp.if -rw-r--r-- root/root 875 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/realmd.if -rw-r--r-- root/root 84 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/publicfile.if -rw-r--r-- root/root 2672 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vmware.if -rw-r--r-- root/root 2059 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/calamaris.if -rw-r--r-- root/root 1910 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nx.if -rw-r--r-- root/root 3663 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/automount.if -rw-r--r-- root/root 1540 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/amtu.if -rw-r--r-- root/root 708 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cipe.if -rw-r--r-- root/root 2084 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bacula.if -rw-r--r-- root/root 1519 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nsd.if -rw-r--r-- root/root 2740 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ifplugd.if -rw-r--r-- root/root 3655 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rhgb.if -rw-r--r-- root/root 3602 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tftp.if -rw-r--r-- root/root 884 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/slpd.if -rw-r--r-- root/root 1907 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/aiccu.if -rw-r--r-- root/root 4230 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/shorewall.if -rw-r--r-- root/root 466 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/readahead.if -rw-r--r-- root/root 6886 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mailman.if -rw-r--r-- root/root 2643 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/screen.if -rw-r--r-- root/root 9492 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mysql.if -rw-r--r-- root/root 2958 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/oident.if -rw-r--r-- root/root 2106 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ddclient.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sambagui.if -rw-r--r-- root/root 42 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/anaconda.if -rw-r--r-- root/root 5536 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/evolution.if -rw-r--r-- root/root 2034 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dhcp.if -rw-r--r-- root/root 1685 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/wireshark.if -rw-r--r-- root/root 958 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ntop.if -rw-r--r-- root/root 382 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cpucontrol.if -rw-r--r-- root/root 981 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/podsleuth.if -rw-r--r-- root/root 1014 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/keystone.if -rw-r--r-- root/root 2310 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/aisexec.if -rw-r--r-- root/root 954 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/slrnpull.if -rw-r--r-- root/root 2275 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rssh.if -rw-r--r-- root/root 2571 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/couchdb.if -rw-r--r-- root/root 4953 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/avahi.if -rw-r--r-- root/root 1761 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/git.if -rw-r--r-- root/root 1326 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tor.if -rw-r--r-- root/root 1253 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/drbd.if -rw-r--r-- root/root 912 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dbadm.if -rw-r--r-- root/root 1053 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/awstats.if -rw-r--r-- root/root 1330 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/smartmon.if -rw-r--r-- root/root 854 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ada.if -rw-r--r-- root/root 749 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rngd.if -rw-r--r-- root/root 2978 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rwho.if -rw-r--r-- root/root 7017 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sssd.if -rw-r--r-- root/root 3482 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/zabbix.if -rw-r--r-- root/root 2161 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/l2tp.if -rw-r--r-- root/root 3157 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/certmaster.if -rw-r--r-- root/root 987 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/oav.if -rw-r--r-- root/root 3813 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/courier.if -rw-r--r-- root/root 447 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sectoolm.if -rw-r--r-- root/root 1083 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/howl.if -rw-r--r-- root/root 8154 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rpc.if -rw-r--r-- root/root 4745 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ricci.if -rw-r--r-- root/root 972 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/usbmodules.if -rw-r--r-- root/root 39 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ktalk.if -rw-r--r-- root/root 59 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/smoltclient.if -rw-r--r-- root/root 9118 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/portage.if -rw-r--r-- root/root 2053 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/raid.if -rw-r--r-- root/root 7274 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/qemu.if -rw-r--r-- root/root 1280 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/backup.if -rw-r--r-- root/root 4467 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/varnishd.if -rw-r--r-- root/root 2927 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tcsd.if -rw-r--r-- root/root 13184 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dbus.if -rw-r--r-- root/root 1314 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/snort.if -rw-r--r-- root/root 2646 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/uucp.if -rw-r--r-- root/root 10801 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rhcs.if -rw-r--r-- root/root 381 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/keyboardd.if -rw-r--r-- root/root 3309 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/openvpn.if -rw-r--r-- root/root 3127 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rlogin.if -rw-r--r-- root/root 3018 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ldap.if -rw-r--r-- root/root 1886 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/zebra.if -rw-r--r-- root/root 6454 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/java.if -rw-r--r-- root/root 3478 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rpcbind.if -rw-r--r-- root/root 868 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/guest.if -rw-r--r-- root/root 7320 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mpd.if -rw-r--r-- root/root 867 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/radvd.if -rw-r--r-- root/root 4393 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/daemontools.if -rw-r--r-- root/root 880 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/isns.if -rw-r--r-- root/root 1891 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/openvswitch.if -rw-r--r-- root/root 1809 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gnomeclock.if -rw-r--r-- root/root 3217 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/procmail.if -rw-r--r-- root/root 3039 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/bcfg2.if -rw-r--r-- root/root 940 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dkim.if -rw-r--r-- root/root 898 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tcpd.if -rw-r--r-- root/root 954 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cachefilesd.if -rw-r--r-- root/root 966 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ddcprobe.if -rw-r--r-- root/root 1078 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dnssectrigger.if -rw-r--r-- root/root 7763 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pulseaudio.if -rw-r--r-- root/root 2309 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kdump.if -rw-r--r-- root/root 1922 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/blueman.if -rw-r--r-- root/root 16078 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/gnome.if -rw-r--r-- root/root 1115 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pkcs.if -rw-r--r-- root/root 5410 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/amavis.if -rw-r--r-- root/root 386 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/telnet.if -rw-r--r-- root/root 1817 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dspam.if -rw-r--r-- root/root 3642 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/tripwire.if -rw-r--r-- root/root 723 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/finger.if -rw-r--r-- root/root 1371 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/pwauth.if -rw-r--r-- root/root 976 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/postfixpolicyd.if -rw-r--r-- root/root 4136 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/chronyd.if -rw-r--r-- root/root 965 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/privoxy.if -rw-r--r-- root/root 978 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/quantum.if -rw-r--r-- root/root 1623 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/remotelogin.if -rw-r--r-- root/root 3619 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/qpid.if -rw-r--r-- root/root 2444 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vpn.if -rw-r--r-- root/root 4902 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/nagios.if -rw-r--r-- root/root 3190 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/amanda.if -rw-r--r-- root/root 900 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/roundup.if -rw-r--r-- root/root 947 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/webalizer.if -rw-r--r-- root/root 959 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dmidecode.if -rw-r--r-- root/root 1283 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/sasl.if -rw-r--r-- root/root 2496 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/afs.if -rw-r--r-- root/root 2704 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vdagent.if -rw-r--r-- root/root 80 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/timidity.if -rw-r--r-- root/root 4618 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/vhostmd.if -rw-r--r-- root/root 909 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/brctl.if -rw-r--r-- root/root 1871 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ctdb.if -rw-r--r-- root/root 4996 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/samhain.if -rw-r--r-- root/root 7932 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/hal.if -rw-r--r-- root/root 834 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/svnserve.if -rw-r--r-- root/root 1457 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/firewalld.if -rw-r--r-- root/root 5334 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/plymouthd.if -rw-r--r-- root/root 2751 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/razor.if -rw-r--r-- root/root 2650 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/rgmanager.if -rw-r--r-- root/root 5041 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/inn.if -rw-r--r-- root/root 3265 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/asterisk.if -rw-r--r-- root/root 4721 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/dpkg.if -rw-r--r-- root/root 1743 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/denyhosts.if -rw-r--r-- root/root 11553 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/kerberos.if -rw-r--r-- root/root 5077 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/userhelper.if -rw-r--r-- root/root 1291 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/ptchown.if -rw-r--r-- root/root 2613 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/mandb.if -rw-r--r-- root/root 1702 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/cvs.if -rw-r--r-- root/root 2238 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib/milter.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/apps/ -rw-r--r-- root/root 1653 2013-09-28 16:05 ./usr/share/selinux/default/include/apps/seunshare.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/system/ -rw-r--r-- root/root 12088 2013-09-28 16:05 ./usr/share/selinux/default/include/system/unconfined.if -rw-r--r-- root/root 2861 2013-09-28 16:05 ./usr/share/selinux/default/include/system/fstools.if -rw-r--r-- root/root 3472 2013-09-28 16:05 ./usr/share/selinux/default/include/system/mount.if -rw-r--r-- root/root 6671 2013-09-28 16:05 ./usr/share/selinux/default/include/system/modutils.if -rw-r--r-- root/root 76136 2013-09-28 16:05 ./usr/share/selinux/default/include/system/userdomain.if -rw-r--r-- root/root 1260 2013-09-28 16:05 ./usr/share/selinux/default/include/system/hostname.if -rw-r--r-- root/root 23135 2013-09-28 16:05 ./usr/share/selinux/default/include/system/logging.if -rw-r--r-- root/root 2197 2013-09-28 16:05 ./usr/share/selinux/default/include/system/clock.if -rw-r--r-- root/root 37730 2013-09-28 16:05 ./usr/share/selinux/default/include/system/init.if -rw-r--r-- root/root 959 2013-09-28 16:05 ./usr/share/selinux/default/include/system/setrans.if -rw-r--r-- root/root 10735 2013-09-28 16:05 ./usr/share/selinux/default/include/system/libraries.if -rw-r--r-- root/root 37741 2013-09-28 16:05 ./usr/share/selinux/default/include/system/authlogin.if -rw-r--r-- root/root 1768 2013-09-28 16:05 ./usr/share/selinux/default/include/system/getty.if -rw-r--r-- root/root 3209 2013-09-28 16:05 ./usr/share/selinux/default/include/system/iptables.if -rw-r--r-- root/root 6921 2013-09-28 16:05 ./usr/share/selinux/default/include/system/ipsec.if -rw-r--r-- root/root 2319 2013-09-28 16:05 ./usr/share/selinux/default/include/system/lvm.if -rw-r--r-- root/root 15538 2013-09-28 16:05 ./usr/share/selinux/default/include/system/sysnetwork.if -rw-r--r-- root/root 3342 2013-09-28 16:05 ./usr/share/selinux/default/include/system/hotplug.if -rw-r--r-- root/root 6004 2013-09-28 16:05 ./usr/share/selinux/default/include/system/udev.if -rw-r--r-- root/root 999 2013-09-28 16:05 ./usr/share/selinux/default/include/system/netlabel.if -rw-r--r-- root/root 24583 2013-09-28 16:05 ./usr/share/selinux/default/include/system/selinuxutil.if -rw-r--r-- root/root 2488 2013-09-28 16:05 ./usr/share/selinux/default/include/system/locallogin.if -rw-r--r-- root/root 17287 2013-09-28 16:05 ./usr/share/selinux/default/include/system/miscfiles.if -rw-r--r-- root/root 4330 2013-09-28 16:05 ./usr/share/selinux/default/include/system/application.if -rw-r--r-- root/root 13272 2013-09-28 16:05 ./usr/share/selinux/default/include/admin.xml -rw-r--r-- root/root 557929 2013-09-28 16:05 ./usr/share/selinux/default/include/contrib.xml -rw-r--r-- root/root 997 2013-09-28 16:05 ./usr/share/selinux/default/include/apps.xml -rw-r--r-- root/root 2675 2013-09-28 16:05 ./usr/share/selinux/default/include/global_tunables.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/services/ -rw-r--r-- root/root 29007 2013-09-28 16:05 ./usr/share/selinux/default/include/services/xserver.if -rw-r--r-- root/root 17657 2013-09-28 16:05 ./usr/share/selinux/default/include/services/ssh.if -rw-r--r-- root/root 16051 2013-09-28 16:05 ./usr/share/selinux/default/include/services/postgresql.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/ -rw-r--r-- root/root 91216 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/filesystem.if -rw-r--r-- root/root 15583 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/selinux.if -rw-r--r-- root/root 17973 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/storage.if -rw-r--r-- root/root 31136 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/domain.if -rw-r--r-- root/root 60071 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/kernel.if -rw-r--r-- root/root 131667 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/files.if -rw-r--r-- root/root 2134086 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/corenetwork.if -rw-r--r-- root/root 23740 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/corecommands.if -rw-r--r-- root/root 2730 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/mcs.if -rw-r--r-- root/root 95566 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/devices.if -rw-r--r-- root/root 30720 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/terminal.if -rw-r--r-- root/root 3757 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/ubac.if -rw-r--r-- root/root 19476 2013-09-28 16:05 ./usr/share/selinux/default/include/kernel/mls.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/ -rw-r--r-- root/root 897 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/logadm.if -rw-r--r-- root/root 871 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/staff.if -rw-r--r-- root/root 890 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/unprivuser.if -rw-r--r-- root/root 917 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/auditadm.if -rw-r--r-- root/root 927 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/secadm.if -rw-r--r-- root/root 4904 2013-09-28 16:05 ./usr/share/selinux/default/include/roles/sysadm.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/ -rw-r--r-- root/root 6663 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/usermanage.if -rw-r--r-- root/root 8211 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/su.if -rw-r--r-- root/root 2826 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/bootloader.if -rw-r--r-- root/root 732 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/dmesg.if -rw-r--r-- root/root 5733 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/netutils.if -rw-r--r-- root/root 1443 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/consoletype.if -rw-r--r-- root/root 4731 2013-09-28 16:05 ./usr/share/selinux/default/include/admin/sudo.if -rw-r--r-- root/root 7052 2013-09-28 16:05 ./usr/share/selinux/default/include/roles.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/ -rw-r--r-- root/root 195 2013-09-27 23:15 ./usr/share/selinux/mls/Makefile drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/ -rw-r--r-- root/root 182 2013-09-28 16:05 ./usr/share/selinux/mls/include/global_booleans.xml -rw-r--r-- root/root 171 2013-09-28 16:05 ./usr/share/selinux/mls/include/build.conf -rw-r--r-- root/root 6085 2013-09-28 16:05 ./usr/share/selinux/mls/include/Makefile -rw-r--r-- root/root 170048 2013-09-28 16:05 ./usr/share/selinux/mls/include/system.xml -rw-r--r-- root/root 1711500 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel.xml -rw-r--r-- root/root 24569 2013-09-28 16:05 ./usr/share/selinux/mls/include/services.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/ -rw-r--r-- root/root 12762 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/file_patterns.spt -rw-r--r-- root/root 6 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/undivert.m4 -rw-r--r-- root/root 12 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/divert.m4 -rw-r--r-- root/root 1393 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/policy.dtd -rw-r--r-- root/root 1723 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/misc_macros.spt -rw-r--r-- root/root 1385 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/mls_mcs_macros.spt -rw-r--r-- root/root 15233 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/all_perms.spt -rw-r--r-- root/root 10763 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/obj_perm_sets.spt -rwxr-xr-x root/root 10724 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/segenxml.py -rw-r--r-- root/root 349 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/ipc_patterns.spt -rw-r--r-- root/root 3158 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/loadable_module.spt -rw-r--r-- root/root 1283 2013-09-28 16:05 ./usr/share/selinux/mls/include/support/misc_patterns.spt drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ -rw-r--r-- root/root 2828 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mono.if -rw-r--r-- root/root 1545 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bitlbee.if -rw-r--r-- root/root 2304 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nslcd.if -rw-r--r-- root/root 2438 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gpm.if -rw-r--r-- root/root 6231 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rhsmcertd.if -rw-r--r-- root/root 26278 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/virt.if -rw-r--r-- root/root 6151 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nscd.if -rw-r--r-- root/root 1365 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cyphesis.if -rw-r--r-- root/root 3549 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/apm.if -rw-r--r-- root/root 3603 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/smokeping.if -rw-r--r-- root/root 981 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/usernetctl.if -rw-r--r-- root/root 45 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/jockey.if -rw-r--r-- root/root 1296 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/loadkeys.if -rw-r--r-- root/root 3623 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/certmonger.if -rw-r--r-- root/root 2050 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/consolekit.if -rw-r--r-- root/root 940 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/monop.if -rw-r--r-- root/root 3219 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/setroubleshoot.if -rw-r--r-- root/root 2685 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/qmail.if -rw-r--r-- root/root 3341 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/prelude.if -rw-r--r-- root/root 2037 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/condor.if -rw-r--r-- root/root 1025 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/stunnel.if -rw-r--r-- root/root 1188 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/iodine.if -rw-r--r-- root/root 1143 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/smstools.if -rw-r--r-- root/root 8739 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/spamassassin.if -rw-r--r-- root/root 2581 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/openct.if -rw-r--r-- root/root 2147 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/uml.if -rw-r--r-- root/root 1139 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/colord.if -rw-r--r-- root/root 3368 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ntp.if -rw-r--r-- root/root 814 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/fprintd.if -rw-r--r-- root/root 2892 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pyzor.if -rw-r--r-- root/root 1820 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gitosis.if -rw-r--r-- root/root 7450 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/telepathy.if -rw-r--r-- root/root 433 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/updfstab.if -rw-r--r-- root/root 2047 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rtkit.if -rw-r--r-- root/root 5254 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/alsa.if -rw-r--r-- root/root 4572 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/squid.if -rw-r--r-- root/root 1208 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pegasus.if -rw-r--r-- root/root 1206 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/i18n_input.if -rw-r--r-- root/root 1178 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/wdmd.if -rw-r--r-- root/root 2988 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/accountsd.if -rw-r--r-- root/root 2833 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pcscd.if -rw-r--r-- root/root 2681 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/wm.if -rw-r--r-- root/root 1100 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/fetchmail.if -rw-r--r-- root/root 374 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rdisc.if -rw-r--r-- root/root 1348 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/canna.if -rw-r--r-- root/root 6387 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/abrt.if -rw-r--r-- root/root 3427 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/apcupsd.if -rw-r--r-- root/root 834 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/irqbalance.if -rw-r--r-- root/root 3774 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/uuidd.if -rw-r--r-- root/root 407 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tmpreaper.if -rw-r--r-- root/root 2824 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/portmap.if -rw-r--r-- root/root 394 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rshd.if -rw-r--r-- root/root 45 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/comsat.if -rw-r--r-- root/root 849 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/firewallgui.if -rw-r--r-- root/root 1504 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/aide.if -rw-r--r-- root/root 762 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/logwatch.if -rw-r--r-- root/root 2065 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/shutdown.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/xprint.if -rw-r--r-- root/root 1417 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mailscanner.if -rw-r--r-- root/root 886 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gdomap.if -rw-r--r-- root/root 4723 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/policykit.if -rw-r--r-- root/root 7836 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sendmail.if -rw-r--r-- root/root 864 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pads.if -rw-r--r-- root/root 1217 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/perdition.if -rw-r--r-- root/root 817 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sensord.if -rw-r--r-- root/root 1167 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/passenger.if -rw-r--r-- root/root 5848 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/fail2ban.if -rw-r--r-- root/root 923 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ncftool.if -rw-r--r-- root/root 63 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mediawiki.if -rw-r--r-- root/root 5401 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/glance.if -rw-r--r-- root/root 12898 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rpm.if -rw-r--r-- root/root 1478 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mrtg.if -rw-r--r-- root/root 856 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nut.if -rw-r--r-- root/root 499 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mojomojo.if -rw-r--r-- root/root 2233 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/jabber.if -rw-r--r-- root/root 935 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vbetool.if -rw-r--r-- root/root 1880 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bugzilla.if -rw-r--r-- root/root 5798 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/xen.if -rw-r--r-- root/root 1703 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/obex.if -rw-r--r-- root/root 855 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/xscreensaver.if -rw-r--r-- root/root 2079 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kudzu.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/speedtouch.if -rw-r--r-- root/root 4710 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/clamav.if -rw-r--r-- root/root 992 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mongodb.if -rw-r--r-- root/root 7691 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bind.if -rw-r--r-- root/root 880 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dante.if -rw-r--r-- root/root 877 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/xguest.if -rw-r--r-- root/root 22410 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mta.if -rw-r--r-- root/root 14454 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mozilla.if -rw-r--r-- root/root 5163 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gpg.if -rw-r--r-- root/root 82 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dbskk.if -rw-r--r-- root/root 2707 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/portreserve.if -rw-r--r-- root/root 1421 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/minidlna.if -rw-r--r-- root/root 2600 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ccs.if -rw-r--r-- root/root 29917 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/apache.if -rw-r--r-- root/root 943 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/minissdpd.if -rw-r--r-- root/root 6525 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kismet.if -rw-r--r-- root/root 937 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/collectd.if -rw-r--r-- root/root 1217 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/fcoe.if -rw-r--r-- root/root 3015 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/firstboot.if -rw-r--r-- root/root 1105 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/systemtap.if -rw-r--r-- root/root 3960 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/prelink.if -rw-r--r-- root/root 3855 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/corosync.if -rw-r--r-- root/root 858 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pxe.if -rw-r--r-- root/root 1865 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/xfs.if -rw-r--r-- root/root 10898 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/hadoop.if -rw-r--r-- root/root 3803 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mplayer.if -rw-r--r-- root/root 4005 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/quota.if -rw-r--r-- root/root 1303 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/resmgr.if -rw-r--r-- root/root 984 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ircd.if -rw-r--r-- root/root 9566 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ppp.if -rw-r--r-- root/root 1819 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/callweaver.if -rw-r--r-- root/root 2732 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tuned.if -rw-r--r-- root/root 898 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/webadm.if -rw-r--r-- root/root 1443 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/soundserver.if -rw-r--r-- root/root 877 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/numad.if -rw-r--r-- root/root 4173 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/snmp.if -rw-r--r-- root/root 4004 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cgroup.if -rw-r--r-- root/root 2415 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sanlock.if -rw-r--r-- root/root 3185 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/arpwatch.if -rw-r--r-- root/root 929 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/modemmanager.if -rw-r--r-- root/root 1623 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lightsquid.if -rw-r--r-- root/root 16663 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cron.if -rw-r--r-- root/root 1088 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dirmngr.if -rw-r--r-- root/root 4287 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/inetd.if -rw-r--r-- root/root 989 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/uptime.if -rw-r--r-- root/root 918 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bird.if -rw-r--r-- root/root 3903 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dovecot.if -rw-r--r-- root/root 1923 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/postgrey.if -rw-r--r-- root/root 949 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/authbind.if -rw-r--r-- root/root 2420 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cmirrord.if -rw-r--r-- root/root 2524 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sosreport.if -rw-r--r-- root/root 1240 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dictd.if -rw-r--r-- root/root 2489 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kerneloops.if -rw-r--r-- root/root 1523 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/hddtemp.if -rw-r--r-- root/root 5070 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/psad.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/man2html.if -rw-r--r-- root/root 2326 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/logrotate.if -rw-r--r-- root/root 2993 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/oddjob.if -rw-r--r-- root/root 1201 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sysstat.if -rw-r--r-- root/root 3695 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vnstatd.if -rw-r--r-- root/root 1266 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lldpad.if -rw-r--r-- root/root 445 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/uwimap.if -rw-r--r-- root/root 975 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/zosremote.if -rw-r--r-- root/root 973 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/distcc.if -rw-r--r-- root/root 4115 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ftp.if -rw-r--r-- root/root 5533 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bluetooth.if -rw-r--r-- root/root 1566 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/djbdns.if -rw-r--r-- root/root 1387 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/radius.if -rw-r--r-- root/root 7387 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cups.if -rw-r--r-- root/root 1416 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/openca.if -rw-r--r-- root/root 1126 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/boinc.if -rw-r--r-- root/root 827 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/entropyd.if -rw-r--r-- root/root 1321 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mcelog.if -rw-r--r-- root/root 1643 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/glusterfs.if -rw-r--r-- root/root 4694 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lpd.if -rw-r--r-- root/root 2261 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/acct.if -rw-r--r-- root/root 14385 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/samba.if -rw-r--r-- root/root 888 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/usbmuxd.if -rw-r--r-- root/root 1268 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/yam.if -rw-r--r-- root/root 1451 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rabbitmq.if -rw-r--r-- root/root 389 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sxid.if -rw-r--r-- root/root 952 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pacemaker.if -rw-r--r-- root/root 44 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/w3c.if -rw-r--r-- root/root 6169 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/networkmanager.if -rw-r--r-- root/root 1588 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sblim.if -rw-r--r-- root/root 8801 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nis.if -rw-r--r-- root/root 849 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/transproxy.if -rw-r--r-- root/root 4317 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cobbler.if -rw-r--r-- root/root 47 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kdumpgui.if -rw-r--r-- root/root 41 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/imaze.if -rw-r--r-- root/root 895 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/watchdog.if -rw-r--r-- root/root 1955 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/livecd.if -rw-r--r-- root/root 1558 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/thunderbird.if -rw-r--r-- root/root 1463 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/clogd.if -rw-r--r-- root/root 3077 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pcmcia.if -rw-r--r-- root/root 1245 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gift.if -rw-r--r-- root/root 1238 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/irc.if -rw-r--r-- root/root 1031 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pyicqt.if -rw-r--r-- root/root 3573 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/wine.if -rw-r--r-- root/root 15707 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/postfix.if -rw-r--r-- root/root 706 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cdrecord.if -rw-r--r-- root/root 3822 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/likewise.if -rw-r--r-- root/root 1842 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cyrus.if -rw-r--r-- root/root 2028 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tgtd.if -rw-r--r-- root/root 5525 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dnsmasq.if -rw-r--r-- root/root 2627 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/iscsi.if -rw-r--r-- root/root 483 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cpufreqselector.if -rw-r--r-- root/root 1095 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gatekeeper.if -rw-r--r-- root/root 2258 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cfengine.if -rw-r--r-- root/root 1421 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/games.if -rw-r--r-- root/root 3484 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dcc.if -rw-r--r-- root/root 752 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/hypervkvp.if -rw-r--r-- root/root 779 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lockdev.if -rw-r--r-- root/root 946 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/redis.if -rw-r--r-- root/root 5711 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/devicekit.if -rw-r--r-- root/root 2822 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ulogd.if -rw-r--r-- root/root 4173 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/zarafa.if -rw-r--r-- root/root 905 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tzdata.if -rw-r--r-- root/root 973 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/openhpi.if -rw-r--r-- root/root 1665 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/certwatch.if -rw-r--r-- root/root 5468 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rsync.if -rw-r--r-- root/root 4482 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/apt.if -rw-r--r-- root/root 917 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vlock.if -rw-r--r-- root/root 1049 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/clockspeed.if -rw-r--r-- root/root 4864 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/puppet.if -rw-r--r-- root/root 444 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/portslave.if -rw-r--r-- root/root 1970 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pingd.if -rw-r--r-- root/root 1999 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lircd.if -rw-r--r-- root/root 1329 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nessus.if -rw-r--r-- root/root 611 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/lsm.if -rw-r--r-- root/root 2880 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/memcached.if -rw-r--r-- root/root 1640 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ksmtuned.if -rw-r--r-- root/root 5471 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/exim.if -rw-r--r-- root/root 4543 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/munin.if -rw-r--r-- root/root 2095 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gpsd.if -rw-r--r-- root/root 747 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/slocate.if -rw-r--r-- root/root 3248 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/polipo.if -rw-r--r-- root/root 1197 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tvtime.if -rw-r--r-- root/root 3748 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/icecast.if -rw-r--r-- root/root 587 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ucspitcp.if -rw-r--r-- root/root 875 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/realmd.if -rw-r--r-- root/root 84 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/publicfile.if -rw-r--r-- root/root 2672 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vmware.if -rw-r--r-- root/root 2059 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/calamaris.if -rw-r--r-- root/root 1910 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nx.if -rw-r--r-- root/root 3663 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/automount.if -rw-r--r-- root/root 1540 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/amtu.if -rw-r--r-- root/root 708 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cipe.if -rw-r--r-- root/root 2084 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bacula.if -rw-r--r-- root/root 1519 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nsd.if -rw-r--r-- root/root 2740 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ifplugd.if -rw-r--r-- root/root 3655 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rhgb.if -rw-r--r-- root/root 3602 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tftp.if -rw-r--r-- root/root 884 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/slpd.if -rw-r--r-- root/root 1907 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/aiccu.if -rw-r--r-- root/root 4230 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/shorewall.if -rw-r--r-- root/root 466 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/readahead.if -rw-r--r-- root/root 6886 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mailman.if -rw-r--r-- root/root 2643 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/screen.if -rw-r--r-- root/root 9492 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mysql.if -rw-r--r-- root/root 2958 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/oident.if -rw-r--r-- root/root 2106 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ddclient.if -rw-r--r-- root/root 56 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sambagui.if -rw-r--r-- root/root 42 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/anaconda.if -rw-r--r-- root/root 5536 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/evolution.if -rw-r--r-- root/root 2034 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dhcp.if -rw-r--r-- root/root 1685 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/wireshark.if -rw-r--r-- root/root 958 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ntop.if -rw-r--r-- root/root 382 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cpucontrol.if -rw-r--r-- root/root 981 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/podsleuth.if -rw-r--r-- root/root 1014 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/keystone.if -rw-r--r-- root/root 2310 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/aisexec.if -rw-r--r-- root/root 954 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/slrnpull.if -rw-r--r-- root/root 2275 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rssh.if -rw-r--r-- root/root 2571 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/couchdb.if -rw-r--r-- root/root 4953 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/avahi.if -rw-r--r-- root/root 1761 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/git.if -rw-r--r-- root/root 1326 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tor.if -rw-r--r-- root/root 1253 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/drbd.if -rw-r--r-- root/root 912 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dbadm.if -rw-r--r-- root/root 1053 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/awstats.if -rw-r--r-- root/root 1330 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/smartmon.if -rw-r--r-- root/root 854 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ada.if -rw-r--r-- root/root 749 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rngd.if -rw-r--r-- root/root 2978 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rwho.if -rw-r--r-- root/root 7017 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sssd.if -rw-r--r-- root/root 3482 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/zabbix.if -rw-r--r-- root/root 2161 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/l2tp.if -rw-r--r-- root/root 3157 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/certmaster.if -rw-r--r-- root/root 987 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/oav.if -rw-r--r-- root/root 3813 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/courier.if -rw-r--r-- root/root 447 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sectoolm.if -rw-r--r-- root/root 1083 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/howl.if -rw-r--r-- root/root 8154 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rpc.if -rw-r--r-- root/root 4745 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ricci.if -rw-r--r-- root/root 972 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/usbmodules.if -rw-r--r-- root/root 39 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ktalk.if -rw-r--r-- root/root 59 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/smoltclient.if -rw-r--r-- root/root 9118 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/portage.if -rw-r--r-- root/root 2053 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/raid.if -rw-r--r-- root/root 7274 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/qemu.if -rw-r--r-- root/root 1280 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/backup.if -rw-r--r-- root/root 4467 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/varnishd.if -rw-r--r-- root/root 2927 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tcsd.if -rw-r--r-- root/root 13184 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dbus.if -rw-r--r-- root/root 1314 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/snort.if -rw-r--r-- root/root 2646 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/uucp.if -rw-r--r-- root/root 10801 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rhcs.if -rw-r--r-- root/root 381 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/keyboardd.if -rw-r--r-- root/root 3309 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/openvpn.if -rw-r--r-- root/root 3127 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rlogin.if -rw-r--r-- root/root 3018 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ldap.if -rw-r--r-- root/root 1886 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/zebra.if -rw-r--r-- root/root 6454 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/java.if -rw-r--r-- root/root 3478 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rpcbind.if -rw-r--r-- root/root 868 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/guest.if -rw-r--r-- root/root 7320 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mpd.if -rw-r--r-- root/root 867 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/radvd.if -rw-r--r-- root/root 4393 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/daemontools.if -rw-r--r-- root/root 880 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/isns.if -rw-r--r-- root/root 1891 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/openvswitch.if -rw-r--r-- root/root 1809 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gnomeclock.if -rw-r--r-- root/root 3217 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/procmail.if -rw-r--r-- root/root 3039 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/bcfg2.if -rw-r--r-- root/root 940 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dkim.if -rw-r--r-- root/root 898 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tcpd.if -rw-r--r-- root/root 954 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cachefilesd.if -rw-r--r-- root/root 966 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ddcprobe.if -rw-r--r-- root/root 1078 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dnssectrigger.if -rw-r--r-- root/root 7763 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pulseaudio.if -rw-r--r-- root/root 2309 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kdump.if -rw-r--r-- root/root 1922 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/blueman.if -rw-r--r-- root/root 16078 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/gnome.if -rw-r--r-- root/root 1115 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pkcs.if -rw-r--r-- root/root 5410 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/amavis.if -rw-r--r-- root/root 386 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/telnet.if -rw-r--r-- root/root 1817 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dspam.if -rw-r--r-- root/root 3642 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/tripwire.if -rw-r--r-- root/root 723 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/finger.if -rw-r--r-- root/root 1371 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/pwauth.if -rw-r--r-- root/root 976 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/postfixpolicyd.if -rw-r--r-- root/root 4136 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/chronyd.if -rw-r--r-- root/root 965 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/privoxy.if -rw-r--r-- root/root 978 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/quantum.if -rw-r--r-- root/root 1623 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/remotelogin.if -rw-r--r-- root/root 3619 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/qpid.if -rw-r--r-- root/root 2444 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vpn.if -rw-r--r-- root/root 4902 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/nagios.if -rw-r--r-- root/root 3190 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/amanda.if -rw-r--r-- root/root 900 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/roundup.if -rw-r--r-- root/root 947 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/webalizer.if -rw-r--r-- root/root 959 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dmidecode.if -rw-r--r-- root/root 1283 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/sasl.if -rw-r--r-- root/root 2496 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/afs.if -rw-r--r-- root/root 2704 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vdagent.if -rw-r--r-- root/root 80 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/timidity.if -rw-r--r-- root/root 4618 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/vhostmd.if -rw-r--r-- root/root 909 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/brctl.if -rw-r--r-- root/root 1871 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ctdb.if -rw-r--r-- root/root 4996 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/samhain.if -rw-r--r-- root/root 7932 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/hal.if -rw-r--r-- root/root 834 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/svnserve.if -rw-r--r-- root/root 1457 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/firewalld.if -rw-r--r-- root/root 5334 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/plymouthd.if -rw-r--r-- root/root 2751 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/razor.if -rw-r--r-- root/root 2650 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/rgmanager.if -rw-r--r-- root/root 5041 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/inn.if -rw-r--r-- root/root 3265 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/asterisk.if -rw-r--r-- root/root 4721 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/dpkg.if -rw-r--r-- root/root 1743 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/denyhosts.if -rw-r--r-- root/root 11553 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/kerberos.if -rw-r--r-- root/root 5077 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/userhelper.if -rw-r--r-- root/root 1291 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/ptchown.if -rw-r--r-- root/root 2613 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/mandb.if -rw-r--r-- root/root 1702 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/cvs.if -rw-r--r-- root/root 2238 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib/milter.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/apps/ -rw-r--r-- root/root 1653 2013-09-28 16:05 ./usr/share/selinux/mls/include/apps/seunshare.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/ -rw-r--r-- root/root 12088 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/unconfined.if -rw-r--r-- root/root 2861 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/fstools.if -rw-r--r-- root/root 3472 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/mount.if -rw-r--r-- root/root 6671 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/modutils.if -rw-r--r-- root/root 76136 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/userdomain.if -rw-r--r-- root/root 1260 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/hostname.if -rw-r--r-- root/root 23135 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/logging.if -rw-r--r-- root/root 2197 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/clock.if -rw-r--r-- root/root 37730 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/init.if -rw-r--r-- root/root 959 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/setrans.if -rw-r--r-- root/root 10735 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/libraries.if -rw-r--r-- root/root 37741 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/authlogin.if -rw-r--r-- root/root 1768 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/getty.if -rw-r--r-- root/root 3209 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/iptables.if -rw-r--r-- root/root 6921 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/ipsec.if -rw-r--r-- root/root 2319 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/lvm.if -rw-r--r-- root/root 15538 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/sysnetwork.if -rw-r--r-- root/root 3342 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/hotplug.if -rw-r--r-- root/root 6004 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/udev.if -rw-r--r-- root/root 999 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/netlabel.if -rw-r--r-- root/root 24583 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/selinuxutil.if -rw-r--r-- root/root 2488 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/locallogin.if -rw-r--r-- root/root 17287 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/miscfiles.if -rw-r--r-- root/root 4330 2013-09-28 16:05 ./usr/share/selinux/mls/include/system/application.if -rw-r--r-- root/root 13272 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin.xml -rw-r--r-- root/root 557929 2013-09-28 16:05 ./usr/share/selinux/mls/include/contrib.xml -rw-r--r-- root/root 997 2013-09-28 16:05 ./usr/share/selinux/mls/include/apps.xml -rw-r--r-- root/root 2675 2013-09-28 16:05 ./usr/share/selinux/mls/include/global_tunables.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/services/ -rw-r--r-- root/root 29007 2013-09-28 16:05 ./usr/share/selinux/mls/include/services/xserver.if -rw-r--r-- root/root 17657 2013-09-28 16:05 ./usr/share/selinux/mls/include/services/ssh.if -rw-r--r-- root/root 16051 2013-09-28 16:05 ./usr/share/selinux/mls/include/services/postgresql.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/ -rw-r--r-- root/root 91216 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/filesystem.if -rw-r--r-- root/root 15583 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/selinux.if -rw-r--r-- root/root 17973 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/storage.if -rw-r--r-- root/root 31136 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/domain.if -rw-r--r-- root/root 60071 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/kernel.if -rw-r--r-- root/root 131667 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/files.if -rw-r--r-- root/root 2134086 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/corenetwork.if -rw-r--r-- root/root 23740 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/corecommands.if -rw-r--r-- root/root 2730 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/mcs.if -rw-r--r-- root/root 95566 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/devices.if -rw-r--r-- root/root 30720 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/terminal.if -rw-r--r-- root/root 3757 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/ubac.if -rw-r--r-- root/root 19476 2013-09-28 16:05 ./usr/share/selinux/mls/include/kernel/mls.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/ -rw-r--r-- root/root 897 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/logadm.if -rw-r--r-- root/root 871 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/staff.if -rw-r--r-- root/root 890 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/unprivuser.if -rw-r--r-- root/root 917 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/auditadm.if -rw-r--r-- root/root 927 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/secadm.if -rw-r--r-- root/root 4904 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles/sysadm.if drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/ -rw-r--r-- root/root 6663 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/usermanage.if -rw-r--r-- root/root 8211 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/su.if -rw-r--r-- root/root 2826 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/bootloader.if -rw-r--r-- root/root 732 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/dmesg.if -rw-r--r-- root/root 5733 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/netutils.if -rw-r--r-- root/root 1443 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/consoletype.if -rw-r--r-- root/root 4731 2013-09-28 16:05 ./usr/share/selinux/mls/include/admin/sudo.if -rw-r--r-- root/root 7052 2013-09-28 16:05 ./usr/share/selinux/mls/include/roles.xml drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-dev/ -rw-r--r-- root/root 1115 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/NEWS.Debian.gz -rw-r--r-- root/root 3148 2013-09-27 23:15 ./usr/share/doc/selinux-policy-dev/changelog.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-dev/examples/ -rw-r--r-- root/root 542 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/examples/example.te -rw-r--r-- root/root 533 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/examples/Makefile -rw-r--r-- root/root 235 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/examples/example.fc -rw-r--r-- root/root 1166 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/examples/example.if -rw-r--r-- root/root 1934 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/copyright -rw-r--r-- root/root 22174 2013-09-28 16:01 ./usr/share/doc/selinux-policy-dev/changelog.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/man/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/man/man1/ -rw-r--r-- root/root 1684 2013-09-28 16:05 ./usr/share/man/man1/policygentool.1.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/bin/ -rwxr-xr-x root/root 9684 2013-09-28 16:01 ./usr/bin/policygentool selinux-policy-doc_2.20130928-1~bigon2_all.deb ────────────────────────────────────────────── new debian package, version 2.0. size 400830 bytes: control archive=13061 bytes. 1116 bytes, 30 lines control 40619 bytes, 444 lines md5sums Package: selinux-policy-doc Source: refpolicy Version: 2:2.20130928-1~bigon2 Architecture: all Maintainer: Debian SELinux maintainers Installed-Size: 19865 Recommends: make, gcc Conflicts: selinux-policy-refpolicy-doc Section: doc Priority: optional Homepage: http://oss.tresys.com/projects/refpolicy/wiki/DownloadRelease Description: Documentation for the SELinux reference policy The SELinux Reference Policy (refpolicy) is a complete SELinux policy, as an alternative to the existing strict and targeted policies available from http://selinux.sf.net. The goal is to have this policy as the system policy, be and used as the basis for creating other policies. Refpolicy is based on the current strict and targeted policies, but aims to accomplish many additional goals: + Strong Modularity + Clearly stated security Goals + Documentation + Development Tool Support + Forward Looking + Configurability + Flexible Base Policy + Application Policy Variations + Multi-Level Security . This package contains the documentation for the reference policy. drwxr-xr-x root/root 0 2013-09-28 16:06 ./ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/ -rw-r--r-- root/root 516 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/example.te -rw-r--r-- root/root 1115 2013-09-28 16:01 ./usr/share/doc/selinux-policy-doc/NEWS.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/ -rw-r--r-- root/root 6539 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_lvm.html -rw-r--r-- root/root 31909 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_howl.html -rw-r--r-- root/root 36085 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_samhain.html -rw-r--r-- root/root 9103 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_application.html -rw-r--r-- root/root 32013 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_zosremote.html -rw-r--r-- root/root 31927 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_i18n_input.html -rw-r--r-- root/root 4593 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel.html -rw-r--r-- root/root 6621 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_clock.html -rw-r--r-- root/root 8069 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_hotplug.html -rw-r--r-- root/root 31459 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pxe.html -rw-r--r-- root/root 31482 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_svnserve.html -rw-r--r-- root/root 42111 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rhcs.html -rw-r--r-- root/root 39237 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_abrt.html -rw-r--r-- root/root 31842 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_fprintd.html -rw-r--r-- root/root 10038 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_netutils.html -rw-r--r-- root/root 31946 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rabbitmq.html -rw-r--r-- root/root 31454 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_xscreensaver.html -rw-r--r-- root/root 31400 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cpufreqselector.html -rw-r--r-- root/root 172457 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_files.html -rw-r--r-- root/root 7631 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_fstools.html -rw-r--r-- root/root 31423 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tvtime.html -rw-r--r-- root/root 32611 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_likewise.html -rw-r--r-- root/root 5787 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_bootloader.html -rw-r--r-- root/root 31907 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_realmd.html -rw-r--r-- root/root 33435 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gpm.html -rw-r--r-- root/root 3331 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_secadm.html -rw-r--r-- root/root 31331 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rshd.html -rw-r--r-- root/root 34819 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_apm.html -rw-r--r-- root/root 22138 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_sysnetwork.html -rw-r--r-- root/root 36167 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/booleans.html -rw-r--r-- root/root 31446 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cipe.html -rw-r--r-- root/root 34906 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_certmonger.html -rw-r--r-- root/root 24752 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_storage.html -rw-r--r-- root/root 36060 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rhgb.html -rw-r--r-- root/root 60041 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/templates.html -rw-r--r-- root/root 39913 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_hadoop.html -rw-r--r-- root/root 50955 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_samba.html -rw-r--r-- root/root 31849 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_privoxy.html -rw-r--r-- root/root 33290 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dhcp.html -rw-r--r-- root/root 31484 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_postfixpolicyd.html -rw-r--r-- root/root 32867 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_l2tp.html -rw-r--r-- root/root 34901 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_smokeping.html -rw-r--r-- root/root 33358 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kdump.html -rw-r--r-- root/root 36809 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_portage.html -rw-r--r-- root/root 31466 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dante.html -rw-r--r-- root/root 13276 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_ipsec.html -rw-r--r-- root/root 32818 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_certwatch.html -rw-r--r-- root/root 30857 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_timidity.html -rw-r--r-- root/root 30819 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_anaconda.html -rw-r--r-- root/root 32370 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_selinuxutil.html -rw-r--r-- root/root 8362 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_sysadm.html -rw-r--r-- root/root 33411 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_livecd.html -rw-r--r-- root/root 10330 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_usermanage.html -rw-r--r-- root/root 36709 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cobbler.html -rw-r--r-- root/root 32922 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pingd.html -rw-r--r-- root/root 45954 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rpm.html -rw-r--r-- root/root 32774 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_clogd.html -rw-r--r-- root/root 38003 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nscd.html -rw-r--r-- root/root 37532 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_fail2ban.html -rw-r--r-- root/root 48925 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_init.html -rw-r--r-- root/root 31904 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cdrecord.html -rw-r--r-- root/root 32000 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ddcprobe.html -rw-r--r-- root/root 31371 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_portslave.html -rw-r--r-- root/root 48385 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_authlogin.html -rw-r--r-- root/root 38767 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mailman.html -rw-r--r-- root/root 33319 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_consolekit.html -rw-r--r-- root/root 31362 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_updfstab.html -rw-r--r-- root/root 30831 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_xprint.html -rw-r--r-- root/root 33920 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_memcached.html -rw-r--r-- root/root 31898 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_usbmuxd.html -rw-r--r-- root/root 33806 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_openct.html -rw-r--r-- root/root 43177 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ppp.html -rw-r--r-- root/root 31826 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_slocate.html -rw-r--r-- root/root 33932 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_logrotate.html -rw-r--r-- root/root 31838 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_finger.html -rw-r--r-- root/root 31943 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_canna.html -rw-r--r-- root/root 31950 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sysstat.html -rw-r--r-- root/root 29410 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/services_xserver.html -rw-r--r-- root/root 36961 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_avahi.html -rw-r--r-- root/root 32330 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_smartmon.html -rw-r--r-- root/root 34366 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ntp.html -rw-r--r-- root/root 17146 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_unconfined.html -rw-r--r-- root/root 31975 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ncftool.html -rw-r--r-- root/root 34650 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_zabbix.html -rw-r--r-- root/root 35712 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_telepathy.html -rw-r--r-- root/root 31489 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mongodb.html -rw-r--r-- root/root 75917 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib.html -rw-r--r-- root/root 74610 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_userdomain.html -rw-r--r-- root/root 34666 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_oddjob.html -rw-r--r-- root/root 31422 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lockdev.html -rw-r--r-- root/root 33980 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sosreport.html -rw-r--r-- root/root 31947 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tzdata.html -rw-r--r-- root/root 2933 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles.html -rw-r--r-- root/root 35411 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_quota.html -rw-r--r-- root/root 4496 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_su.html -rw-r--r-- root/root 31961 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bitlbee.html -rw-r--r-- root/root 31460 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pyicqt.html -rw-r--r-- root/root 66390 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_apache.html -rw-r--r-- root/root 32014 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_guest.html -rw-r--r-- root/root 2409 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/services.html -rw-r--r-- root/root 30820 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_comsat.html -rw-r--r-- root/root 33323 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_afs.html -rw-r--r-- root/root 36530 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_psad.html -rw-r--r-- root/root 36714 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_glance.html -rw-r--r-- root/root 33874 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rgmanager.html -rw-r--r-- root/root 7043 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_locallogin.html -rw-r--r-- root/root 32380 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_uml.html -rw-r--r-- root/root 32006 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_stunnel.html -rw-r--r-- root/root 30833 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sambagui.html -rw-r--r-- root/root 33410 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pyzor.html -rw-r--r-- root/root 32321 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tor.html -rw-r--r-- root/root 31467 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_irqbalance.html -rw-r--r-- root/root 32887 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_aiccu.html -rw-r--r-- root/root 30856 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dbskk.html -rw-r--r-- root/root 34326 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_apcupsd.html -rw-r--r-- root/root 32428 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sblim.html -rw-r--r-- root/root 33369 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mcelog.html -rw-r--r-- root/root 35397 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_snmp.html -rw-r--r-- root/root 36536 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_apt.html -rw-r--r-- root/root 31490 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cachefilesd.html -rw-r--r-- root/root 32006 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_oav.html -rw-r--r-- root/root 44847 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dbus.html -rw-r--r-- root/root 32755 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_awstats.html -rw-r--r-- root/root 31455 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_isns.html -rw-r--r-- root/root 31952 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cyphesis.html -rw-r--r-- root/root 130199 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_filesystem.html -rw-r--r-- root/root 56778 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_virt.html -rw-r--r-- root/root 36483 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gpg.html -rw-r--r-- root/root 39930 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sendmail.html -rw-r--r-- root/root 31434 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ircd.html -rw-r--r-- root/root 31458 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_distcc.html -rw-r--r-- root/root 23209 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_miscfiles.html -rw-r--r-- root/root 41953 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_terminal.html -rw-r--r-- root/root 31464 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_roundup.html -rw-r--r-- root/root 36769 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_clamav.html -rw-r--r-- root/root 33860 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_certmaster.html -rw-r--r-- root/root 34903 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_amanda.html -rw-r--r-- root/root 31413 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gift.html -rw-r--r-- root/root 6871 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system.html -rw-r--r-- root/root 41438 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rpc.html -rw-r--r-- root/root 3120 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_dmesg.html -rw-r--r-- root/root 31925 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_thunderbird.html -rw-r--r-- root/root 34024 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_setroubleshoot.html -rw-r--r-- root/root 32025 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_podsleuth.html -rw-r--r-- root/root 32277 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_colord.html -rw-r--r-- root/root 79110 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_kernel.html -rw-r--r-- root/root 35262 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_uuidd.html -rw-r--r-- root/root 30833 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_man2html.html -rw-r--r-- root/root 30820 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_jockey.html -rw-r--r-- root/root 32517 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pwauth.html -rw-r--r-- root/root 31887 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_entropyd.html -rw-r--r-- root/root 32357 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_yam.html -rw-r--r-- root/root 29819 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_logging.html -rw-r--r-- root/root 33319 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vmware.html -rw-r--r-- root/root 32519 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_aide.html -rw-r--r-- root/root 56290 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mta.html -rw-r--r-- root/root 31451 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bird.html -rw-r--r-- root/root 34223 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vpn.html -rw-r--r-- root/root 33756 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ldap.html -rw-r--r-- root/root 35001 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_procmail.html -rw-r--r-- root/root 31940 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_snort.html -rw-r--r-- root/root 31388 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cpucontrol.html -rw-r--r-- root/root 34799 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rpcbind.html -rw-r--r-- root/root 3311 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_auditadm.html -rw-r--r-- root/root 31382 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_uwimap.html -rw-r--r-- root/root 32873 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lircd.html -rw-r--r-- root/root 34919 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_corosync.html -rw-r--r-- root/root 39232 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rsync.html -rw-r--r-- root/root 39040 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sssd.html -rw-r--r-- root/root 32583 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bacula.html -rw-r--r-- root/root 14312 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/services_postgresql.html -rw-r--r-- root/root 30835 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_speedtouch.html -rw-r--r-- root/root 39215 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pulseaudio.html -rw-r--r-- root/root 31454 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lsm.html -rw-r--r-- root/root 34711 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rlogin.html -rw-r--r-- root/root 33496 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_razor.html -rw-r--r-- root/root 35323 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_shorewall.html -rw-r--r-- root/root 31910 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_wireshark.html -rw-r--r-- root/root 31462 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_numad.html -rw-r--r-- root/root 33363 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nslcd.html -rw-r--r-- root/root 31936 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dictd.html -rw-r--r-- root/root 31498 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_minissdpd.html -rw-r--r-- root/root 3407 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/apps_seunshare.html -rw-r--r-- root/root 32461 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_denyhosts.html -rw-r--r-- root/root 31923 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mrtg.html -rw-r--r-- root/root 31903 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_collectd.html -rw-r--r-- root/root 34922 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_automount.html -rw-r--r-- root/root 36016 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ricci.html -rw-r--r-- root/root 34251 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rwho.html -rw-r--r-- root/root 31493 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rngd.html -rw-r--r-- root/root 33365 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_acct.html -rw-r--r-- root/root 31998 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_usbmodules.html -rw-r--r-- root/root 33343 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_couchdb.html -rw-r--r-- root/root 33758 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ulogd.html -rw-r--r-- root/root 33383 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_iscsi.html -rw-r--r-- root/root 32944 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_wm.html -rw-r--r-- root/root 37550 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_alsa.html -rw-r--r-- root/root 32427 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_postgrey.html -rw-r--r-- root/root 32728 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_webadm.html -rw-r--r-- root/root 32449 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ctdb.html -rw-r--r-- root/root 30863 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_publicfile.html -rw-r--r-- root/root 32435 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_backup.html -rw-r--r-- root/root 11995 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_modutils.html -rw-r--r-- root/root 35835 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bluetooth.html -rw-r--r-- root/root 38202 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_exim.html -rw-r--r-- root/root 17357 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_libraries.html -rw-r--r-- root/root 32709 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_openca.html -rw-r--r-- root/root 30839 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_smoltclient.html -rw-r--r-- root/root 31972 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_brctl.html -rw-r--r-- root/root 32449 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dspam.html -rw-r--r-- root/root 19437 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_selinux.html -rw-r--r-- root/root 5205 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_hostname.html -rw-r--r-- root/root 34285 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_oident.html -rw-r--r-- root/root 33325 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gitosis.html -rw-r--r-- root/root 36100 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_daemontools.html -rw-r--r-- root/root 39174 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/global_tunables.html -rw-r--r-- root/root 30816 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_w3c.html -rw-r--r-- root/root 38549 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_qemu.html -rw-r--r-- root/root 32569 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ddclient.html -rw-r--r-- root/root 31486 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pkcs.html -rw-r--r-- root/root 32279 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sasl.html -rw-r--r-- root/root 34460 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dovecot.html -rw-r--r-- root/root 32052 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_clockspeed.html -rw-r--r-- root/root 31911 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_firewallgui.html -rw-r--r-- root/root 47470 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gnome.html -rw-r--r-- root/root 8458 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_mount.html -rw-r--r-- root/root 32474 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_condor.html -rw-r--r-- root/root 7939 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_ubac.html -rw-r--r-- root/root 31936 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nessus.html -rw-r--r-- root/root 32596 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lightsquid.html -rw-r--r-- root/root 33340 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ccs.html -rw-r--r-- root/root 31364 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tmpreaper.html -rw-r--r-- root/root 30841 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mediawiki.html -rw-r--r-- root/root 38655 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cups.html -rw-r--r-- root/root 13666 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/services_ssh.html -rw-r--r-- root/root 32010 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_soundserver.html -rw-r--r-- root/root 30815 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_imaze.html -rw-r--r-- root/root 37542 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dnsmasq.html -rw-r--r-- root/root 33035 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_calamaris.html -rw-r--r-- root/root 36794 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_squid.html -rw-r--r-- root/root 31948 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_resmgr.html -rw-r--r-- root/root 32884 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_aisexec.html -rw-r--r-- root/root 7622 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_iptables.html -rw-r--r-- root/root 34736 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_polipo.html -rw-r--r-- root/root 31326 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_telnet.html -rw-r--r-- root/root 41016 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_spamassassin.html -rw-r--r-- root/root 31426 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sectoolm.html -rw-r--r-- root/root 31353 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_keyboardd.html -rw-r--r-- root/root 3306 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_unprivuser.html -rw-r--r-- root/root 89694 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/index.html -rw-r--r-- root/root 34308 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bcfg2.html -rw-r--r-- root/root 31925 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ada.html -rw-r--r-- root/root 32041 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_iodine.html -rw-r--r-- root/root 31464 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gdomap.html -rw-r--r-- root/root 35347 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tripwire.html -rw-r--r-- root/root 39890 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nis.html -rw-r--r-- root/root 31997 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_authbind.html -rw-r--r-- root/root 34869 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pcmcia.html -rw-r--r-- root/root 32007 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_usernetctl.html -rw-r--r-- root/root 32932 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rtkit.html -rw-r--r-- root/root 34978 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vnstatd.html -rw-r--r-- root/root 32455 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_loadkeys.html -rw-r--r-- root/root 36655 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dpkg.html -rw-r--r-- root/root 32976 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_milter.html -rw-r--r-- root/root 36768 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lpd.html -rw-r--r-- root/root 37492 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_networkmanager.html -rw-r--r-- root/root 30813 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ktalk.html -rw-r--r-- root/root 34459 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_accountsd.html -rw-r--r-- root/root 31935 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_wdmd.html -rw-r--r-- root/root 32456 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cyrus.html -rw-r--r-- root/root 31481 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_uptime.html -rw-r--r-- root/root 36557 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_policykit.html -rw-r--r-- root/root 31333 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rdisc.html -rw-r--r-- root/root 34037 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_portmap.html -rw-r--r-- root/root 32414 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vbetool.html -rw-r--r-- root/root 32403 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_minidlna.html -rw-r--r-- root/root 36206 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_inetd.html -rw-r--r-- root/root 32081 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_glusterfs.html -rw-r--r-- root/root 3530757 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/interfaces.html -rw-r--r-- root/root 31442 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_monop.html -rw-r--r-- root/root 33775 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_evolution.html -rw-r--r-- root/root 31499 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dirmngr.html -rw-r--r-- root/root 42219 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kerberos.html -rw-r--r-- root/root 48268 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cron.html -rw-r--r-- root/root 32826 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_xfs.html -rw-r--r-- root/root 31478 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_systemtap.html -rw-r--r-- root/root 33331 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rssh.html -rw-r--r-- root/root 36259 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_puppet.html -rw-r--r-- root/root 35448 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_courier.html -rw-r--r-- root/root 28352 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_mls.html -rw-r--r-- root/root 32976 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_xguest.html -rw-r--r-- root/root 33040 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_jabber.html -rw-r--r-- root/root 31970 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tcpd.html -rw-r--r-- root/root 37383 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_devicekit.html -rw-r--r-- root/root 34551 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mplayer.html -rw-r--r-- root/root 31520 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ucspitcp.html -rw-r--r-- root/root 31989 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dmidecode.html -rw-r--r-- root/root 31320 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sxid.html -rw-r--r-- root/root 35367 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/global_booleans.html -rw-r--r-- root/root 32958 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gpsd.html -rw-r--r-- root/root 35284 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_userhelper.html -rw-r--r-- root/root 34360 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_wine.html -rw-r--r-- root/root 32263 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_logwatch.html -rw-r--r-- root/root 33067 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cfengine.html -rw-r--r-- root/root 32323 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_passenger.html -rw-r--r-- root/root 32473 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ptchown.html -rw-r--r-- root/root 31473 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pegasus.html -rw-r--r-- root/root 35764 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_prelink.html -rw-r--r-- root/root 42733 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_domain.html -rw-r--r-- root/root 31867 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_games.html -rw-r--r-- root/root 36755 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_java.html -rw-r--r-- root/root 129759 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_devices.html -rw-r--r-- root/root 32459 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_djbdns.html -rw-r--r-- root/root 4632 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_setrans.html -rw-r--r-- root/root 31523 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_openhpi.html -rw-r--r-- root/root 32418 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_hddtemp.html -rw-r--r-- root/root 35187 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cgroup.html -rw-r--r-- root/root 31644 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_screen.html -rw-r--r-- root/root 32850 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_corecommands.html -rw-r--r-- root/root 31842 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_boinc.html -rw-r--r-- root/root 32737 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dbadm.html -rw-r--r-- root/root 33027 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gnomeclock.html -rw-r--r-- root/root 33377 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cmirrord.html -rw-r--r-- root/root 32859 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_remotelogin.html -rw-r--r-- root/root 41714 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_hal.html -rw-r--r-- root/root 31390 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_readahead.html -rw-r--r-- root/root 31436 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nut.html -rw-r--r-- root/root 31947 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_fcoe.html -rw-r--r-- root/root 33862 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ifplugd.html -rw-r--r-- root/root 31496 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pacemaker.html -rw-r--r-- root/root 37268 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_plymouthd.html -rw-r--r-- root/root 37017 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_amavis.html -rw-r--r-- root/root 35400 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nagios.html -rw-r--r-- root/root 31816 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_irc.html -rw-r--r-- root/root 35628 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tftp.html -rw-r--r-- root/root 48467 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_postfix.html -rw-r--r-- root/root 3263 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin.html -rw-r--r-- root/root 31470 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_hypervkvp.html -rw-r--r-- root/root 35746 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_varnishd.html -rw-r--r-- root/root 32890 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tgtd.html -rw-r--r-- root/root 32442 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_openvswitch.html -rw-r--r-- root/root 35671 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_icecast.html -rw-r--r-- root/root 31918 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_lldpad.html -rw-r--r-- root/root 34453 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_arpwatch.html -rw-r--r-- root/root 31468 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sensord.html -rw-r--r-- root/root 40309 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mpd.html -rw-r--r-- root/root 32007 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_firewalld.html -rw-r--r-- root/root 31453 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pads.html -rw-r--r-- root/root 31451 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_redis.html -rw-r--r-- root/root 31938 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_radius.html -rw-r--r-- root/root 34294 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tcsd.html -rw-r--r-- root/root 33500 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_portreserve.html -rw-r--r-- root/root 35247 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_chronyd.html -rw-r--r-- root/root 31452 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mojomojo.html -rw-r--r-- root/root 31487 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_fetchmail.html -rw-r--r-- root/root 33019 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kudzu.html -rw-r--r-- root/root 4282 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/style.css -rw-r--r-- root/root 32523 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_amtu.html -rw-r--r-- root/root 32421 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_callweaver.html -rw-r--r-- root/root 32457 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ksmtuned.html -rw-r--r-- root/root 31977 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_webalizer.html -rw-r--r-- root/root 32470 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bugzilla.html -rw-r--r-- root/root 31962 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_perdition.html -rw-r--r-- root/root 34828 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_git.html -rw-r--r-- root/root 11458 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_udev.html -rw-r--r-- root/root 33472 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_shutdown.html -rw-r--r-- root/root 31937 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_modemmanager.html -rw-r--r-- root/root 35151 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dcc.html -rw-r--r-- root/root 37814 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_rhsmcertd.html -rw-r--r-- root/root 33306 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_uucp.html -rw-r--r-- root/root 4792 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_netlabel.html -rw-r--r-- root/root 36392 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vhostmd.html -rw-r--r-- root/root 34310 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_pcscd.html -rw-r--r-- root/root 31516 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_smstools.html -rw-r--r-- root/root 31482 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_transproxy.html -rw-r--r-- root/root 33261 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_blueman.html -rw-r--r-- root/root 31477 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_slpd.html -rw-r--r-- root/root 109244 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/tunables.html -rw-r--r-- root/root 5955 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/system_getty.html -rw-r--r-- root/root 31472 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_quantum.html -rw-r--r-- root/root 32737 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_cvs.html -rw-r--r-- root/root 33048 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_raid.html -rw-r--r-- root/root 33519 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kerneloops.html -rw-r--r-- root/root 31951 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_drbd.html -rw-r--r-- root/root 31456 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_watchdog.html -rw-r--r-- root/root 33830 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_tuned.html -rw-r--r-- root/root 36381 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_inn.html -rw-r--r-- root/root 37423 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kismet.html -rw-r--r-- root/root 33887 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_asterisk.html -rw-r--r-- root/root 32839 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_zebra.html -rw-r--r-- root/root 33848 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vdagent.html -rw-r--r-- root/root 33855 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mono.html -rw-r--r-- root/root 35105 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_openvpn.html -rw-r--r-- root/root 34074 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_sanlock.html -rw-r--r-- root/root 31493 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dnssectrigger.html -rw-r--r-- root/root 2819653 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_corenetwork.html -rw-r--r-- root/root 40778 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_bind.html -rw-r--r-- root/root 39195 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_xen.html -rw-r--r-- root/root 39289 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ftp.html -rw-r--r-- root/root 32723 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_obex.html -rw-r--r-- root/root 34973 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_firstboot.html -rw-r--r-- root/root 33652 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_qmail.html -rw-r--r-- root/root 31498 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_keystone.html -rw-r--r-- root/root 31874 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_slrnpull.html -rw-r--r-- root/root 31481 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_gatekeeper.html -rw-r--r-- root/root 6185 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/kernel_mcs.html -rw-r--r-- root/root 33888 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_prelude.html -rw-r--r-- root/root 31478 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_ntop.html -rw-r--r-- root/root 30824 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_kdumpgui.html -rw-r--r-- root/root 43622 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mozilla.html -rw-r--r-- root/root 31459 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_radvd.html -rw-r--r-- root/root 34435 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mandb.html -rw-r--r-- root/root 42270 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mysql.html -rw-r--r-- root/root 35218 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_qpid.html -rw-r--r-- root/root 3293 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_logadm.html -rw-r--r-- root/root 3844 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_consoletype.html -rw-r--r-- root/root 3715 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/admin_sudo.html -rw-r--r-- root/root 31456 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_dkim.html -rw-r--r-- root/root 34436 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_munin.html -rw-r--r-- root/root 3268 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/roles_staff.html -rw-r--r-- root/root 31963 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_vlock.html -rw-r--r-- root/root 33127 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nx.html -rw-r--r-- root/root 34048 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_zarafa.html -rw-r--r-- root/root 31997 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_mailscanner.html -rw-r--r-- root/root 1976 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/apps.html -rw-r--r-- root/root 32393 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/html/contrib_nsd.html -rw-r--r-- root/root 185 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/example.fc -rw-r--r-- root/root 3148 2013-09-27 23:15 ./usr/share/doc/selinux-policy-doc/changelog.gz -rw-r--r-- root/root 195 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/Makefile.example -rw-r--r-- root/root 1033 2013-09-28 16:05 ./usr/share/doc/selinux-policy-doc/example.if -rw-r--r-- root/root 1934 2013-09-28 16:01 ./usr/share/doc/selinux-policy-doc/copyright -rw-r--r-- root/root 22174 2013-09-28 16:01 ./usr/share/doc/selinux-policy-doc/changelog.Debian.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/man/ drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/man/man8/ -rw-r--r-- root/root 516 2013-09-28 16:05 ./usr/share/man/man8/named_selinux.8.gz -rw-r--r-- root/root 655 2013-09-28 16:05 ./usr/share/man/man8/nfs_selinux.8.gz -rw-r--r-- root/root 473 2013-09-28 16:05 ./usr/share/man/man8/ypbind_selinux.8.gz -rw-r--r-- root/root 1951 2013-09-28 16:05 ./usr/share/man/man8/httpd_selinux.8.gz -rw-r--r-- root/root 1126 2013-09-28 16:05 ./usr/share/man/man8/samba_selinux.8.gz -rw-r--r-- root/root 1733 2013-09-28 16:05 ./usr/share/man/man8/git_selinux.8.gz -rw-r--r-- root/root 963 2013-09-28 16:05 ./usr/share/man/man8/rsync_selinux.8.gz -rw-r--r-- root/root 532 2013-09-28 16:05 ./usr/share/man/man8/kerberos_selinux.8.gz -rw-r--r-- root/root 782 2013-09-28 16:05 ./usr/share/man/man8/ftpd_selinux.8.gz drwxr-xr-x root/root 0 2013-09-28 16:05 ./usr/share/doc-base/ -rw-r--r-- root/root 865 2013-09-28 16:01 ./usr/share/doc-base/selinux-policy-doc lrwxrwxrwx root/root 0 2013-09-28 16:05 ./usr/share/man/man8/nis_selinux.8.gz -> ypbind_selinux.8.gz ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /«BUILDDIR» Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: amd64 Build-Space: 608424 Build-Time: 244 Distribution: unstable Host Architecture: amd64 Install-Time: 19 Job: refpolicy_2.20130928-1~bigon2.dsc Lintian: pass Machine Architecture: amd64 Package: refpolicy Package-Time: 269 Source-Version: 2:2.20130928-1~bigon2 Space: 608424 Status: successful Version: 2:2.20130928-1~bigon2 ──────────────────────────────────────────────────────────────────────────────── Finished at 20130928-1606 Build needed 00:04:29, 608424k disc space