Warning: Permanently added '34.231.225.149' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8488511-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 1.2 PID: 9026 Logging PID: 9027 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8488511, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '97ad6f45aa46a75075241ee4492e31dbc6a685aa', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/packit/fedora-selinux-selinux-policy-2510/selinux-policy', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'selinux-policy', 'package_version': '40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25', 'project_dirname': 'fedora-selinux-selinux-policy-2510', 'project_name': 'fedora-selinux-selinux-policy-2510', 'project_owner': 'packit', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/packit/fedora-selinux-selinux-policy-2510/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'packit/fedora-selinux-selinux-policy-2510--packit', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': 0, 'submitter': 'packit', 'tags': [], 'task_id': '8488511-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/packit/fedora-selinux-selinux-policy-2510/selinux-policy /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/packit/fedora-selinux-selinux-policy-2510/selinux-policy', '/var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy'... Running: git checkout 97ad6f45aa46a75075241ee4492e31dbc6a685aa -- cmd: ['git', 'checkout', '97ad6f45aa46a75075241ee4492e31dbc6a685aa', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy rc: 0 stdout: stderr: Note: switching to '97ad6f45aa46a75075241ee4492e31dbc6a685aa'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 97ad6f4 automatic import of selinux-policy Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading container-selinux.tgz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o container-selinux.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/packit/fedora-selinux-selinux-policy-2510/selinux-policy/container-selinux.tgz/md5/46777885a9979e8f75e56ab18e693b35/container-selinux.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 14205 100 14205 0 0 1512k 0 --:--:-- --:--:-- --:--:-- 1541k INFO: Reading stdout from command: md5sum container-selinux.tgz INFO: Downloading selinux-policy-1ea981a.tar.gz INFO: Calling: curl -H Pragma: -o selinux-policy-1ea981a.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/packit/fedora-selinux-selinux-policy-2510/selinux-policy/selinux-policy-1ea981a.tar.gz/md5/e2c4fa4b569e1aa091352ff46499c21a/selinux-policy-1ea981a.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1054k 100 1054k 0 0 81.8M 0 --:--:-- --:--:-- --:--:-- 85.7M INFO: Reading stdout from command: md5sum selinux-policy-1ea981a.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy/selinux-policy.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1736359821.284897 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 6.0 starting (python version = 3.13.0, NVR = mock-6.0-1.fc41), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy/selinux-policy.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1736359821.284897 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy/selinux-policy.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 6.0 INFO: Mock Version: 6.0 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1736359821.284897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using container image: registry.fedoraproject.org/fedora:rawhide INFO: Pulling image: registry.fedoraproject.org/fedora:rawhide INFO: Tagging container image as mock-bootstrap-9972f4cd-8771-4998-a479-b0fbb8943b92 INFO: Checking that 3b26c95bbe87cc88f475ce9c0ba4b394bf23541b10bebe9a634c9c8e61f73b10 image matches host's architecture INFO: Copy content of container 3b26c95bbe87cc88f475ce9c0ba4b394bf23541b10bebe9a634c9c8e61f73b10 to /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1736359821.284897/root INFO: mounting 3b26c95bbe87cc88f475ce9c0ba4b394bf23541b10bebe9a634c9c8e61f73b10 with podman image mount INFO: image 3b26c95bbe87cc88f475ce9c0ba4b394bf23541b10bebe9a634c9c8e61f73b10 as /var/lib/containers/storage/overlay/d3212d8beae72a97d426f4f4cbc9926037985c9d492b381ad2608549e5b9deb3/merged INFO: umounting image 3b26c95bbe87cc88f475ce9c0ba4b394bf23541b10bebe9a634c9c8e61f73b10 (/var/lib/containers/storage/overlay/d3212d8beae72a97d426f4f4cbc9926037985c9d492b381ad2608549e5b9deb3/merged) with podman image umount INFO: Removing image mock-bootstrap-9972f4cd-8771-4998-a479-b0fbb8943b92 INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1736359821.284897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.0-1.fc42.x86_64 rpm-sequoia-1.7.0-3.fc42.x86_64 dnf5-5.2.8.1-2.fc42.x86_64 dnf5-plugins-5.2.8.1-2.fc42.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 31.3 MiB/s | 22.0 MiB | 00m01s Copr repository 100% | 112.2 KiB/s | 4.7 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.37-1.fc42 fedora 8.2 MiB bzip2 x86_64 1.0.8-19.fc41 fedora 95.7 KiB coreutils x86_64 9.5-11.fc42 fedora 5.4 MiB cpio x86_64 2.15-2.fc41 fedora 1.1 MiB diffutils x86_64 3.10-8.fc41 fedora 1.6 MiB fedora-release-common noarch 42-0.12 fedora 19.8 KiB findutils x86_64 1:4.10.0-4.fc41 fedora 1.8 MiB gawk x86_64 5.3.0-4.fc41 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.40.9000-26.fc42 fedora 0.0 B grep x86_64 3.11-9.fc41 fedora 1.0 MiB gzip x86_64 1.13-2.fc41 fedora 389.0 KiB info x86_64 7.1.1-2.fc42 fedora 361.8 KiB patch x86_64 2.7.6-25.fc41 fedora 266.7 KiB redhat-rpm-config noarch 300-1.fc42 fedora 186.8 KiB rpm-build x86_64 4.20.0-1.fc42 fedora 194.3 KiB sed x86_64 4.9-3.fc41 fedora 861.5 KiB shadow-utils x86_64 2:4.17.0-2.fc42 fedora 4.0 MiB tar x86_64 2:1.35-4.fc41 fedora 2.9 MiB unzip x86_64 6.0-65.fc42 fedora 398.2 KiB util-linux x86_64 2.40.2-8.fc42 fedora 3.7 MiB which x86_64 2.21-42.fc41 fedora 80.2 KiB xz x86_64 1:5.6.3-2.fc42 fedora 1.2 MiB Installing dependencies: add-determinism x86_64 0.5.0-1.fc42 fedora 2.4 MiB alternatives x86_64 1.31-1.fc42 fedora 64.8 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs x86_64 4.0.3-1.fc42 fedora 351.3 KiB authselect x86_64 1.5.0-8.fc42 fedora 157.5 KiB authselect-libs x86_64 1.5.0-8.fc42 fedora 822.2 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils x86_64 2.43.50-9.fc42 fedora 25.8 MiB build-reproducibility-srpm-macros noarch 0.5.0-1.fc42 fedora 735.0 B bzip2-libs x86_64 1.0.8-19.fc41 fedora 80.7 KiB ca-certificates noarch 2024.2.69_v8.0.401-4.fc42 fedora 2.6 MiB coreutils-common x86_64 9.5-11.fc42 fedora 11.2 MiB cracklib x86_64 2.9.11-6.fc41 fedora 238.9 KiB crypto-policies noarch 20241128-1.gitbb7b0b0.fc42 fedora 137.3 KiB curl x86_64 8.11.1-2.fc42 fedora 452.0 KiB cyrus-sasl-lib x86_64 2.1.28-27.fc41 fedora 2.3 MiB debugedit x86_64 5.1-2.fc42 fedora 200.3 KiB dwz x86_64 0.15-8.fc42 fedora 299.2 KiB ed x86_64 1.20.2-2.fc41 fedora 146.9 KiB efi-srpm-macros noarch 5-13.fc42 fedora 40.2 KiB elfutils x86_64 0.192-7.fc42 fedora 2.6 MiB elfutils-debuginfod-client x86_64 0.192-7.fc42 fedora 81.4 KiB elfutils-default-yama-scope noarch 0.192-7.fc42 fedora 1.8 KiB elfutils-libelf x86_64 0.192-7.fc42 fedora 1.2 MiB elfutils-libs x86_64 0.192-7.fc42 fedora 662.9 KiB fedora-gpg-keys noarch 42-0.3 fedora 126.4 KiB fedora-release noarch 42-0.12 fedora 0.0 B fedora-release-identity-basic noarch 42-0.12 fedora 719.0 B fedora-repos noarch 42-0.3 fedora 4.9 KiB fedora-repos-rawhide noarch 42-0.3 fedora 2.2 KiB file x86_64 5.45-8.fc42 fedora 103.7 KiB file-libs x86_64 5.45-8.fc42 fedora 9.9 MiB filesystem x86_64 3.18-29.fc42 fedora 106.0 B filesystem-srpm-macros noarch 3.18-29.fc42 fedora 36.1 KiB fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.4.0-1.fc42 fedora 38.9 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal x86_64 15.2-4.fc42 fedora 12.7 MiB gdbm x86_64 1:1.23-7.fc41 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-7.fc41 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.2-1.fc42 fedora 779.0 B glibc x86_64 2.40.9000-26.fc42 fedora 6.7 MiB glibc-common x86_64 2.40.9000-26.fc42 fedora 1.0 MiB glibc-gconv-extra x86_64 2.40.9000-26.fc42 fedora 8.0 MiB gmp x86_64 1:6.3.0-2.fc41 fedora 811.4 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-5.fc42 fedora 60.8 KiB jansson x86_64 2.14-1.fc42 fedora 93.1 KiB json-c x86_64 0.18-1.fc42 fedora 83.3 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-4.fc41 fedora 54.4 KiB krb5-libs x86_64 1.21.3-3.fc42 fedora 2.3 MiB libacl x86_64 2.3.2-2.fc41 fedora 40.0 KiB libarchive x86_64 3.7.7-1.fc42 fedora 932.3 KiB libattr x86_64 2.5.2-4.fc41 fedora 28.5 KiB libblkid x86_64 2.40.2-8.fc42 fedora 262.5 KiB libbrotli x86_64 1.1.0-5.fc41 fedora 837.6 KiB libcap x86_64 2.71-1.fc42 fedora 210.8 KiB libcap-ng x86_64 0.8.5-3.fc41 fedora 69.2 KiB libcom_err x86_64 1.47.2-1.fc42 fedora 65.9 KiB libcurl x86_64 8.11.1-2.fc42 fedora 817.3 KiB libeconf x86_64 0.7.5-1.fc42 fedora 66.7 KiB libevent x86_64 2.1.12-14.fc41 fedora 895.7 KiB libfdisk x86_64 2.40.2-8.fc42 fedora 362.9 KiB libffi x86_64 3.4.6-3.fc42 fedora 86.4 KiB libgcc x86_64 14.2.1-6.fc42 fedora 270.6 KiB libgomp x86_64 14.2.1-6.fc42 fedora 519.8 KiB libidn2 x86_64 2.3.7-2.fc41 fedora 329.1 KiB libmount x86_64 2.40.2-8.fc42 fedora 355.8 KiB libnghttp2 x86_64 1.64.0-1.fc42 fedora 174.5 KiB libnsl2 x86_64 2.0.1-2.fc41 fedora 57.9 KiB libpkgconf x86_64 2.3.0-1.fc42 fedora 78.2 KiB libpsl x86_64 0.21.5-4.fc41 fedora 80.5 KiB libpwquality x86_64 1.4.5-11.fc41 fedora 417.8 KiB libselinux x86_64 3.8-0.rc3.1.fc42 fedora 191.6 KiB libsemanage x86_64 3.8-0.rc3.1.fc42 fedora 305.3 KiB libsepol x86_64 3.8-0.rc3.1.fc42 fedora 812.3 KiB libsmartcols x86_64 2.40.2-8.fc42 fedora 180.4 KiB libssh x86_64 0.11.1-1.fc42 fedora 569.6 KiB libssh-config noarch 0.11.1-1.fc42 fedora 277.0 B libstdc++ x86_64 14.2.1-6.fc42 fedora 2.8 MiB libtasn1 x86_64 4.19.0-9.fc41 fedora 175.7 KiB libtirpc x86_64 1.3.6-1.rc3.fc42 fedora 197.6 KiB libtool-ltdl x86_64 2.5.4-1.fc42 fedora 68.1 KiB libunistring x86_64 1.1-8.fc41 fedora 1.7 MiB libuuid x86_64 2.40.2-8.fc42 fedora 41.4 KiB libverto x86_64 0.3.2-9.fc41 fedora 29.5 KiB libxcrypt x86_64 4.4.37-4.fc42 fedora 269.6 KiB libxml2 x86_64 2.12.9-1.fc42 fedora 1.7 MiB libzstd x86_64 1.5.6-2.fc41 fedora 795.9 KiB lua-libs x86_64 5.4.7-1.fc42 fedora 285.0 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs x86_64 1.10.0-1.fc41 fedora 145.5 KiB mpfr x86_64 4.2.1-5.fc41 fedora 832.1 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs x86_64 6.5-2.20240629.fc41 fedora 975.2 KiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap x86_64 2.6.8-6.fc42 fedora 647.4 KiB openssl-libs x86_64 1:3.2.2-10.fc42 fedora 7.7 MiB p11-kit x86_64 0.25.5-4.fc42 fedora 2.2 MiB p11-kit-trust x86_64 0.25.5-4.fc42 fedora 403.8 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam x86_64 1.7.0-3.fc42 fedora 1.8 MiB pam-libs x86_64 1.7.0-3.fc42 fedora 139.4 KiB pcre2 x86_64 10.44-1.fc41.1 fedora 653.5 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf x86_64 2.3.0-1.fc42 fedora 88.6 KiB pkgconf-m4 noarch 2.3.0-1.fc42 fedora 14.4 KiB pkgconf-pkg-config x86_64 2.3.0-1.fc42 fedora 989.0 B popt x86_64 1.19-7.fc41 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.16.4-1.fc42 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc42 fedora 500.0 B qt6-srpm-macros noarch 6.8.1-4.fc42 fedora 456.0 B readline x86_64 8.2-11.fc42 fedora 493.1 KiB rpm x86_64 4.20.0-1.fc42 fedora 3.1 MiB rpm-build-libs x86_64 4.20.0-1.fc42 fedora 206.7 KiB rpm-libs x86_64 4.20.0-1.fc42 fedora 726.1 KiB rpm-sequoia x86_64 1.7.0-3.fc42 fedora 2.3 MiB rust-srpm-macros noarch 26.3-3.fc42 fedora 4.8 KiB setup noarch 2.15.0-9.fc42 fedora 720.7 KiB sqlite-libs x86_64 3.47.2-1.fc42 fedora 1.4 MiB systemd-libs x86_64 257.1-1.fc42 fedora 2.2 MiB util-linux-core x86_64 2.40.2-8.fc42 fedora 1.5 MiB xxhash-libs x86_64 0.8.3-1.fc42 fedora 88.5 KiB xz-libs x86_64 1:5.6.3-2.fc42 fedora 218.4 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip x86_64 3.0-42.fc42 fedora 695.9 KiB zlib-ng-compat x86_64 2.2.2-1.fc42 fedora 134.0 KiB zstd x86_64 1.5.6-2.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 155 packages Total size of inbound packages is 52 MiB. Need to download 52 MiB. After this operation, 178 MiB extra will be used (install 178 MiB, remove 0 B). [ 1/155] bzip2-0:1.0.8-19.fc41.x86_64 100% | 3.4 MiB/s | 52.5 KiB | 00m00s [ 2/155] bash-0:5.2.37-1.fc42.x86_64 100% | 90.4 MiB/s | 1.8 MiB | 00m00s [ 3/155] coreutils-0:9.5-11.fc42.x86_6 100% | 52.1 MiB/s | 1.1 MiB | 00m00s [ 4/155] cpio-0:2.15-2.fc41.x86_64 100% | 35.6 MiB/s | 291.8 KiB | 00m00s [ 5/155] fedora-release-common-0:42-0. 100% | 3.9 MiB/s | 23.9 KiB | 00m00s [ 6/155] diffutils-0:3.10-8.fc41.x86_6 100% | 49.5 MiB/s | 405.4 KiB | 00m00s [ 7/155] findutils-1:4.10.0-4.fc41.x86 100% | 59.5 MiB/s | 548.6 KiB | 00m00s [ 8/155] glibc-minimal-langpack-0:2.40 100% | 24.1 MiB/s | 123.6 KiB | 00m00s [ 9/155] grep-0:3.11-9.fc41.x86_64 100% | 36.6 MiB/s | 299.8 KiB | 00m00s [ 10/155] gzip-0:1.13-2.fc41.x86_64 100% | 23.7 MiB/s | 170.2 KiB | 00m00s [ 11/155] info-0:7.1.1-2.fc42.x86_64 100% | 25.6 MiB/s | 183.2 KiB | 00m00s [ 12/155] patch-0:2.7.6-25.fc41.x86_64 100% | 21.3 MiB/s | 131.0 KiB | 00m00s [ 13/155] rpm-build-0:4.20.0-1.fc42.x86 100% | 16.2 MiB/s | 82.7 KiB | 00m00s [ 14/155] sed-0:4.9-3.fc41.x86_64 100% | 44.3 MiB/s | 317.7 KiB | 00m00s [ 15/155] redhat-rpm-config-0:300-1.fc4 100% | 8.1 MiB/s | 82.8 KiB | 00m00s [ 16/155] shadow-utils-2:4.17.0-2.fc42. 100% | 127.2 MiB/s | 1.3 MiB | 00m00s [ 17/155] tar-2:1.35-4.fc41.x86_64 100% | 84.1 MiB/s | 860.7 KiB | 00m00s [ 18/155] unzip-0:6.0-65.fc42.x86_64 100% | 18.0 MiB/s | 184.5 KiB | 00m00s [ 19/155] which-0:2.21-42.fc41.x86_64 100% | 10.1 MiB/s | 41.6 KiB | 00m00s [ 20/155] xz-1:5.6.3-2.fc42.x86_64 100% | 66.3 MiB/s | 475.4 KiB | 00m00s [ 21/155] util-linux-0:2.40.2-8.fc42.x8 100% | 96.9 MiB/s | 1.2 MiB | 00m00s [ 22/155] gawk-0:5.3.0-4.fc41.x86_64 100% | 76.5 MiB/s | 1.1 MiB | 00m00s [ 23/155] filesystem-0:3.18-29.fc42.x86 100% | 77.6 MiB/s | 1.1 MiB | 00m00s [ 24/155] ncurses-libs-0:6.5-2.20240629 100% | 40.8 MiB/s | 334.0 KiB | 00m00s [ 25/155] glibc-0:2.40.9000-26.fc42.x86 100% | 137.5 MiB/s | 2.2 MiB | 00m00s [ 26/155] bzip2-libs-0:1.0.8-19.fc41.x8 100% | 5.7 MiB/s | 41.1 KiB | 00m00s [ 27/155] gmp-1:6.3.0-2.fc41.x86_64 100% | 34.5 MiB/s | 318.0 KiB | 00m00s [ 28/155] coreutils-common-0:9.5-11.fc4 100% | 117.9 MiB/s | 2.1 MiB | 00m00s [ 29/155] libacl-0:2.3.2-2.fc41.x86_64 100% | 1.5 MiB/s | 24.5 KiB | 00m00s [ 30/155] libattr-0:2.5.2-4.fc41.x86_64 100% | 2.5 MiB/s | 18.2 KiB | 00m00s [ 31/155] libcap-0:2.71-1.fc42.x86_64 100% | 9.4 MiB/s | 86.4 KiB | 00m00s [ 32/155] libselinux-0:3.8-0.rc3.1.fc42 100% | 12.7 MiB/s | 91.2 KiB | 00m00s [ 33/155] fedora-repos-0:42-0.3.noarch 100% | 1.3 MiB/s | 9.2 KiB | 00m00s [ 34/155] openssl-libs-1:3.2.2-10.fc42. 100% | 135.6 MiB/s | 2.2 MiB | 00m00s [ 35/155] systemd-libs-0:257.1-1.fc42.x 100% | 44.3 MiB/s | 770.4 KiB | 00m00s [ 36/155] glibc-common-0:2.40.9000-26.f 100% | 55.5 MiB/s | 397.6 KiB | 00m00s [ 37/155] pcre2-0:10.44-1.fc41.1.x86_64 100% | 39.6 MiB/s | 243.1 KiB | 00m00s [ 38/155] ansible-srpm-macros-0:1-16.fc 100% | 4.1 MiB/s | 20.8 KiB | 00m00s [ 39/155] build-reproducibility-srpm-ma 100% | 2.8 MiB/s | 11.5 KiB | 00m00s [ 40/155] ed-0:1.20.2-2.fc41.x86_64 100% | 8.9 MiB/s | 81.8 KiB | 00m00s [ 41/155] efi-srpm-macros-0:5-13.fc42.n 100% | 4.4 MiB/s | 22.5 KiB | 00m00s [ 42/155] dwz-0:0.15-8.fc42.x86_64 100% | 27.2 MiB/s | 139.1 KiB | 00m00s [ 43/155] file-0:5.45-8.fc42.x86_64 100% | 11.9 MiB/s | 48.6 KiB | 00m00s [ 44/155] fonts-srpm-macros-1:2.0.5-17. 100% | 8.8 MiB/s | 27.0 KiB | 00m00s [ 45/155] forge-srpm-macros-0:0.4.0-1.f 100% | 6.4 MiB/s | 19.8 KiB | 00m00s [ 46/155] fpc-srpm-macros-0:1.3-13.fc41 100% | 1.6 MiB/s | 8.0 KiB | 00m00s [ 47/155] filesystem-srpm-macros-0:3.18 100% | 2.3 MiB/s | 23.9 KiB | 00m00s [ 48/155] ghc-srpm-macros-0:1.9.2-1.fc4 100% | 1.5 MiB/s | 9.1 KiB | 00m00s [ 49/155] gnat-srpm-macros-0:6-6.fc41.n 100% | 2.2 MiB/s | 9.0 KiB | 00m00s [ 50/155] go-srpm-macros-0:3.6.0-5.fc42 100% | 6.8 MiB/s | 28.0 KiB | 00m00s [ 51/155] kernel-srpm-macros-0:1.0-24.f 100% | 2.4 MiB/s | 9.9 KiB | 00m00s [ 52/155] ocaml-srpm-macros-0:10-3.fc41 100% | 3.0 MiB/s | 9.2 KiB | 00m00s [ 53/155] lua-srpm-macros-0:1-14.fc41.n 100% | 1.4 MiB/s | 8.9 KiB | 00m00s [ 54/155] openblas-srpm-macros-0:2-18.f 100% | 1.9 MiB/s | 7.7 KiB | 00m00s [ 55/155] perl-srpm-macros-0:1-56.fc41. 100% | 2.1 MiB/s | 8.5 KiB | 00m00s [ 56/155] package-notes-srpm-macros-0:0 100% | 1.9 MiB/s | 9.8 KiB | 00m00s [ 57/155] pyproject-srpm-macros-0:1.16. 100% | 2.7 MiB/s | 14.1 KiB | 00m00s [ 58/155] python-srpm-macros-0:3.13-3.f 100% | 7.7 MiB/s | 23.7 KiB | 00m00s [ 59/155] qt5-srpm-macros-0:5.15.15-1.f 100% | 1.7 MiB/s | 8.9 KiB | 00m00s [ 60/155] qt6-srpm-macros-0:6.8.1-4.fc4 100% | 3.0 MiB/s | 9.3 KiB | 00m00s [ 61/155] rpm-0:4.20.0-1.fc42.x86_64 100% | 76.4 MiB/s | 547.3 KiB | 00m00s [ 62/155] rust-srpm-macros-0:26.3-3.fc4 100% | 2.4 MiB/s | 12.1 KiB | 00m00s [ 63/155] zig-srpm-macros-0:1-3.fc41.no 100% | 1.6 MiB/s | 8.1 KiB | 00m00s [ 64/155] zip-0:3.0-42.fc42.x86_64 100% | 50.1 MiB/s | 256.7 KiB | 00m00s [ 65/155] elfutils-0:0.192-7.fc42.x86_6 100% | 82.1 MiB/s | 504.7 KiB | 00m00s [ 66/155] debugedit-0:5.1-2.fc42.x86_64 100% | 7.6 MiB/s | 78.2 KiB | 00m00s [ 67/155] elfutils-libelf-0:0.192-7.fc4 100% | 40.0 MiB/s | 204.6 KiB | 00m00s [ 68/155] libarchive-0:3.7.7-1.fc42.x86 100% | 67.4 MiB/s | 413.9 KiB | 00m00s [ 69/155] popt-0:1.19-7.fc41.x86_64 100% | 10.7 MiB/s | 65.9 KiB | 00m00s [ 70/155] readline-0:8.2-11.fc42.x86_64 100% | 41.7 MiB/s | 213.4 KiB | 00m00s [ 71/155] rpm-build-libs-0:4.20.0-1.fc4 100% | 19.3 MiB/s | 98.7 KiB | 00m00s [ 72/155] rpm-libs-0:4.20.0-1.fc42.x86_ 100% | 43.2 MiB/s | 309.5 KiB | 00m00s [ 73/155] zstd-0:1.5.6-2.fc41.x86_64 100% | 67.2 MiB/s | 481.5 KiB | 00m00s [ 74/155] audit-libs-0:4.0.3-1.fc42.x86 100% | 17.4 MiB/s | 124.9 KiB | 00m00s [ 75/155] libeconf-0:0.7.5-1.fc42.x86_6 100% | 8.1 MiB/s | 33.1 KiB | 00m00s [ 76/155] libsemanage-0:3.8-0.rc3.1.fc4 100% | 18.9 MiB/s | 116.1 KiB | 00m00s [ 77/155] pam-libs-0:1.7.0-3.fc42.x86_6 100% | 14.2 MiB/s | 58.0 KiB | 00m00s [ 78/155] libxcrypt-0:4.4.37-4.fc42.x86 100% | 14.2 MiB/s | 116.4 KiB | 00m00s [ 79/155] setup-0:2.15.0-9.fc42.noarch 100% | 21.7 MiB/s | 155.9 KiB | 00m00s [ 80/155] xz-libs-1:5.6.3-2.fc42.x86_64 100% | 18.2 MiB/s | 111.9 KiB | 00m00s [ 81/155] mpfr-0:4.2.1-5.fc41.x86_64 100% | 48.3 MiB/s | 346.3 KiB | 00m00s [ 82/155] libcap-ng-0:0.8.5-3.fc41.x86_ 100% | 6.4 MiB/s | 32.6 KiB | 00m00s [ 83/155] libblkid-0:2.40.2-8.fc42.x86_ 100% | 20.3 MiB/s | 125.0 KiB | 00m00s [ 84/155] libfdisk-0:2.40.2-8.fc42.x86_ 100% | 39.0 MiB/s | 159.6 KiB | 00m00s [ 85/155] libmount-0:2.40.2-8.fc42.x86_ 100% | 30.5 MiB/s | 156.1 KiB | 00m00s [ 86/155] libsmartcols-0:2.40.2-8.fc42. 100% | 20.5 MiB/s | 83.9 KiB | 00m00s [ 87/155] libuuid-0:2.40.2-8.fc42.x86_6 100% | 9.4 MiB/s | 29.0 KiB | 00m00s [ 88/155] zlib-ng-compat-0:2.2.2-1.fc42 100% | 18.8 MiB/s | 76.9 KiB | 00m00s [ 89/155] util-linux-core-0:2.40.2-8.fc 100% | 75.0 MiB/s | 537.3 KiB | 00m00s [ 90/155] glibc-gconv-extra-0:2.40.9000 100% | 137.4 MiB/s | 1.5 MiB | 00m00s [ 91/155] basesystem-0:11-21.fc41.noarc 100% | 1.0 MiB/s | 7.4 KiB | 00m00s [ 92/155] libgcc-0:14.2.1-6.fc42.x86_64 100% | 22.0 MiB/s | 135.2 KiB | 00m00s [ 93/155] ncurses-base-0:6.5-2.20240629 100% | 17.3 MiB/s | 88.4 KiB | 00m00s [ 94/155] libsepol-0:3.8-0.rc3.1.fc42.x 100% | 40.6 MiB/s | 332.6 KiB | 00m00s [ 95/155] ca-certificates-0:2024.2.69_v 100% | 103.0 MiB/s | 948.9 KiB | 00m00s [ 96/155] crypto-policies-0:20241128-1. 100% | 19.2 MiB/s | 98.4 KiB | 00m00s [ 97/155] fedora-repos-rawhide-0:42-0.3 100% | 2.1 MiB/s | 8.8 KiB | 00m00s [ 98/155] pcre2-syntax-0:10.44-1.fc41.1 100% | 24.4 MiB/s | 149.9 KiB | 00m00s [ 99/155] fedora-gpg-keys-0:42-0.3.noar 100% | 14.5 MiB/s | 133.6 KiB | 00m00s [100/155] curl-0:8.11.1-2.fc42.x86_64 100% | 43.0 MiB/s | 220.2 KiB | 00m00s [101/155] add-determinism-0:0.5.0-1.fc4 100% | 82.9 MiB/s | 848.7 KiB | 00m00s [102/155] elfutils-libs-0:0.192-7.fc42. 100% | 49.2 MiB/s | 251.9 KiB | 00m00s [103/155] file-libs-0:5.45-8.fc42.x86_6 100% | 57.4 MiB/s | 763.6 KiB | 00m00s [104/155] elfutils-debuginfod-client-0: 100% | 7.1 MiB/s | 43.9 KiB | 00m00s [105/155] libzstd-0:1.5.6-2.fc41.x86_64 100% | 43.3 MiB/s | 310.3 KiB | 00m00s [106/155] libxml2-0:2.12.9-1.fc42.x86_6 100% | 71.3 MiB/s | 657.1 KiB | 00m00s [107/155] libstdc++-0:14.2.1-6.fc42.x86 100% | 62.1 MiB/s | 890.1 KiB | 00m00s [108/155] lz4-libs-0:1.10.0-1.fc41.x86_ 100% | 11.5 MiB/s | 70.7 KiB | 00m00s [109/155] libgomp-0:14.2.1-6.fc42.x86_6 100% | 38.7 MiB/s | 356.9 KiB | 00m00s [110/155] lua-libs-0:5.4.7-1.fc42.x86_6 100% | 21.5 MiB/s | 132.1 KiB | 00m00s [111/155] rpm-sequoia-0:1.7.0-3.fc42.x8 100% | 89.6 MiB/s | 826.0 KiB | 00m00s [112/155] elfutils-default-yama-scope-0 100% | 2.4 MiB/s | 12.5 KiB | 00m00s [113/155] json-c-0:0.18-1.fc42.x86_64 100% | 10.8 MiB/s | 44.4 KiB | 00m00s [114/155] authselect-libs-0:1.5.0-8.fc4 100% | 35.5 MiB/s | 218.0 KiB | 00m00s [115/155] sqlite-libs-0:3.47.2-1.fc42.x 100% | 48.8 MiB/s | 699.8 KiB | 00m00s [116/155] pam-0:1.7.0-3.fc42.x86_64 100% | 67.7 MiB/s | 554.3 KiB | 00m00s [117/155] authselect-0:1.5.0-8.fc42.x86 100% | 23.7 MiB/s | 145.8 KiB | 00m00s [118/155] gdbm-libs-1:1.23-7.fc41.x86_6 100% | 13.7 MiB/s | 56.3 KiB | 00m00s [119/155] libnsl2-0:2.0.1-2.fc41.x86_64 100% | 5.8 MiB/s | 29.6 KiB | 00m00s [120/155] libtirpc-0:1.3.6-1.rc3.fc42.x 100% | 17.5 MiB/s | 89.7 KiB | 00m00s [121/155] libpwquality-0:1.4.5-11.fc41. 100% | 19.4 MiB/s | 119.1 KiB | 00m00s [122/155] cracklib-0:2.9.11-6.fc41.x86_ 100% | 18.0 MiB/s | 92.0 KiB | 00m00s [123/155] libcom_err-0:1.47.2-1.fc42.x8 100% | 6.2 MiB/s | 25.4 KiB | 00m00s [124/155] krb5-libs-0:1.21.3-3.fc42.x86 100% | 106.1 MiB/s | 760.4 KiB | 00m00s [125/155] keyutils-libs-0:1.6.3-4.fc41. 100% | 7.7 MiB/s | 31.6 KiB | 00m00s [126/155] libverto-0:0.3.2-9.fc41.x86_6 100% | 2.5 MiB/s | 20.7 KiB | 00m00s [127/155] jansson-0:2.14-1.fc42.x86_64 100% | 14.7 MiB/s | 45.3 KiB | 00m00s [128/155] alternatives-0:1.31-1.fc42.x8 100% | 2.7 MiB/s | 39.4 KiB | 00m00s [129/155] pkgconf-pkg-config-0:2.3.0-1. 100% | 2.4 MiB/s | 10.0 KiB | 00m00s [130/155] pkgconf-0:2.3.0-1.fc42.x86_64 100% | 11.0 MiB/s | 45.2 KiB | 00m00s [131/155] pkgconf-m4-0:2.3.0-1.fc42.noa 100% | 2.3 MiB/s | 14.3 KiB | 00m00s [132/155] libpkgconf-0:2.3.0-1.fc42.x86 100% | 9.4 MiB/s | 38.5 KiB | 00m00s [133/155] binutils-0:2.43.50-9.fc42.x86 100% | 170.1 MiB/s | 5.8 MiB | 00m00s [134/155] gdbm-1:1.23-7.fc41.x86_64 100% | 12.4 MiB/s | 151.8 KiB | 00m00s [135/155] libffi-0:3.4.6-3.fc42.x86_64 100% | 3.9 MiB/s | 40.0 KiB | 00m00s [136/155] libtasn1-0:4.19.0-9.fc41.x86_ 100% | 8.1 MiB/s | 74.2 KiB | 00m00s [137/155] p11-kit-trust-0:0.25.5-4.fc42 100% | 14.5 MiB/s | 133.2 KiB | 00m00s [138/155] fedora-release-0:42-0.12.noar 100% | 3.2 MiB/s | 13.1 KiB | 00m00s [139/155] p11-kit-0:0.25.5-4.fc42.x86_6 100% | 34.3 MiB/s | 492.0 KiB | 00m00s [140/155] xxhash-libs-0:0.8.3-1.fc42.x8 100% | 8.8 MiB/s | 35.9 KiB | 00m00s [141/155] fedora-release-identity-basic 100% | 4.5 MiB/s | 13.9 KiB | 00m00s [142/155] libcurl-0:8.11.1-2.fc42.x86_6 100% | 49.8 MiB/s | 356.7 KiB | 00m00s [143/155] libbrotli-0:1.1.0-5.fc41.x86_ 100% | 41.6 MiB/s | 340.5 KiB | 00m00s [144/155] libidn2-0:2.3.7-2.fc41.x86_64 100% | 16.5 MiB/s | 118.4 KiB | 00m00s [145/155] libnghttp2-0:1.64.0-1.fc42.x8 100% | 9.5 MiB/s | 77.4 KiB | 00m00s [146/155] libpsl-0:0.21.5-4.fc41.x86_64 100% | 10.4 MiB/s | 64.1 KiB | 00m00s [147/155] libssh-0:0.11.1-1.fc42.x86_64 100% | 32.4 MiB/s | 231.9 KiB | 00m00s [148/155] gdb-minimal-0:15.2-4.fc42.x86 100% | 115.5 MiB/s | 4.0 MiB | 00m00s [149/155] openldap-0:2.6.8-6.fc42.x86_6 100% | 29.7 MiB/s | 243.4 KiB | 00m00s [150/155] libunistring-0:1.1-8.fc41.x86 100% | 76.0 MiB/s | 544.8 KiB | 00m00s [151/155] publicsuffix-list-dafsa-0:202 100% | 14.2 MiB/s | 58.3 KiB | 00m00s [152/155] libssh-config-0:0.11.1-1.fc42 100% | 2.3 MiB/s | 9.4 KiB | 00m00s [153/155] libtool-ltdl-0:2.5.4-1.fc42.x 100% | 8.3 MiB/s | 34.2 KiB | 00m00s [154/155] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 70.6 MiB/s | 794.9 KiB | 00m00s [155/155] libevent-0:2.1.12-14.fc41.x86 100% | 22.9 MiB/s | 257.5 KiB | 00m00s -------------------------------------------------------------------------------- [155/155] Total 100% | 75.2 MiB/s | 51.8 MiB | 00m01s Running transaction Importing OpenPGP key 0x105EF944: UserID : "Fedora (42) " Fingerprint: B0F4950458F69E1150C6C5EDC8AC4916105EF944 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-42-primary The key was successfully imported. Importing OpenPGP key 0x105EF944: UserID : "Fedora (42) " Fingerprint: B0F4950458F69E1150C6C5EDC8AC4916105EF944 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-42-primary The key was successfully imported. Importing OpenPGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing OpenPGP key 0x31645531: UserID : "Fedora (43) " Fingerprint: C6E7F081CF80E13146676E88829B606631645531 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-43-primary The key was successfully imported. [ 1/157] Verify package files 100% | 981.0 B/s | 155.0 B | 00m00s [ 2/157] Prepare transaction 100% | 4.3 KiB/s | 155.0 B | 00m00s [ 3/157] Installing libgcc-0:14.2.1-6. 100% | 265.9 MiB/s | 272.3 KiB | 00m00s [ 4/157] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/157] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 6/157] Installing fedora-release-ide 100% | 0.0 B/s | 976.0 B | 00m00s [ 7/157] Installing fedora-repos-rawhi 100% | 0.0 B/s | 2.4 KiB | 00m00s [ 8/157] Installing fedora-gpg-keys-0: 100% | 56.1 MiB/s | 172.2 KiB | 00m00s [ 9/157] Installing fedora-repos-0:42- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 10/157] Installing fedora-release-com 100% | 23.6 MiB/s | 24.1 KiB | 00m00s [ 11/157] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 12/157] Installing setup-0:2.15.0-9.f 100% | 64.5 MiB/s | 726.5 KiB | 00m00s >>> [RPM] /etc/hosts created as /etc/hosts.rpmnew [ 13/157] Installing filesystem-0:3.18- 100% | 4.1 MiB/s | 212.6 KiB | 00m00s [ 14/157] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 15/157] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 16/157] Installing pcre2-syntax-0:10. 100% | 248.1 MiB/s | 254.1 KiB | 00m00s [ 17/157] Installing ncurses-base-0:6.5 100% | 85.9 MiB/s | 351.7 KiB | 00m00s [ 18/157] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 19/157] Installing ncurses-libs-0:6.5 100% | 239.7 MiB/s | 981.8 KiB | 00m00s [ 20/157] Installing glibc-0:2.40.9000- 100% | 352.0 MiB/s | 6.7 MiB | 00m00s [ 21/157] Installing bash-0:5.2.37-1.fc 100% | 480.6 MiB/s | 8.2 MiB | 00m00s [ 22/157] Installing glibc-common-0:2.4 100% | 208.3 MiB/s | 1.0 MiB | 00m00s [ 23/157] Installing glibc-gconv-extra- 100% | 310.5 MiB/s | 8.1 MiB | 00m00s [ 24/157] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.9 KiB | 00m00s [ 25/157] Installing bzip2-libs-0:1.0.8 100% | 0.0 B/s | 81.8 KiB | 00m00s [ 26/157] Installing xz-libs-1:5.6.3-2. 100% | 214.3 MiB/s | 219.5 KiB | 00m00s [ 27/157] Installing popt-0:1.19-7.fc41 100% | 70.1 MiB/s | 143.5 KiB | 00m00s [ 28/157] Installing readline-0:8.2-11. 100% | 483.7 MiB/s | 495.3 KiB | 00m00s [ 29/157] Installing libuuid-0:2.40.2-8 100% | 0.0 B/s | 42.5 KiB | 00m00s [ 30/157] Installing libblkid-0:2.40.2- 100% | 257.5 MiB/s | 263.6 KiB | 00m00s [ 31/157] Installing gmp-1:6.3.0-2.fc41 100% | 397.3 MiB/s | 813.7 KiB | 00m00s [ 32/157] Installing libattr-0:2.5.2-4. 100% | 0.0 B/s | 29.5 KiB | 00m00s [ 33/157] Installing libacl-0:2.3.2-2.f 100% | 0.0 B/s | 40.7 KiB | 00m00s [ 34/157] Installing libxcrypt-0:4.4.37 100% | 265.9 MiB/s | 272.3 KiB | 00m00s [ 35/157] Installing libstdc++-0:14.2.1 100% | 460.0 MiB/s | 2.8 MiB | 00m00s [ 36/157] Installing libzstd-0:1.5.6-2. 100% | 389.3 MiB/s | 797.2 KiB | 00m00s [ 37/157] Installing elfutils-libelf-0: 100% | 389.0 MiB/s | 1.2 MiB | 00m00s [ 38/157] Installing libeconf-0:0.7.5-1 100% | 0.0 B/s | 68.4 KiB | 00m00s [ 39/157] Installing gdbm-libs-1:1.23-7 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 40/157] Installing dwz-0:0.15-8.fc42. 100% | 293.5 MiB/s | 300.6 KiB | 00m00s [ 41/157] Installing mpfr-0:4.2.1-5.fc4 100% | 407.1 MiB/s | 833.7 KiB | 00m00s [ 42/157] Installing gawk-0:5.3.0-4.fc4 100% | 346.4 MiB/s | 1.7 MiB | 00m00s [ 43/157] Installing unzip-0:6.0-65.fc4 100% | 392.3 MiB/s | 401.7 KiB | 00m00s [ 44/157] Installing file-libs-0:5.45-8 100% | 764.5 MiB/s | 9.9 MiB | 00m00s [ 45/157] Installing file-0:5.45-8.fc42 100% | 17.1 MiB/s | 105.2 KiB | 00m00s [ 46/157] Installing crypto-policies-0: 100% | 40.0 MiB/s | 163.7 KiB | 00m00s [ 47/157] Installing pcre2-0:10.44-1.fc 100% | 319.8 MiB/s | 654.9 KiB | 00m00s [ 48/157] Installing grep-0:3.11-9.fc41 100% | 250.8 MiB/s | 1.0 MiB | 00m00s [ 49/157] Installing xz-1:5.6.3-2.fc42. 100% | 247.4 MiB/s | 1.2 MiB | 00m00s [ 50/157] Installing libcap-ng-0:0.8.5- 100% | 0.0 B/s | 71.0 KiB | 00m00s [ 51/157] Installing audit-libs-0:4.0.3 100% | 345.1 MiB/s | 353.4 KiB | 00m00s [ 52/157] Installing pam-libs-0:1.7.0-3 100% | 138.5 MiB/s | 141.8 KiB | 00m00s [ 53/157] Installing libcap-0:2.71-1.fc 100% | 210.8 MiB/s | 215.8 KiB | 00m00s [ 54/157] Installing systemd-libs-0:257 100% | 370.1 MiB/s | 2.2 MiB | 00m00s [ 55/157] Installing libsmartcols-0:2.4 100% | 177.1 MiB/s | 181.4 KiB | 00m00s [ 56/157] Installing libsepol-0:3.8-0.r 100% | 397.1 MiB/s | 813.3 KiB | 00m00s [ 57/157] Installing libselinux-0:3.8-0 100% | 188.4 MiB/s | 192.9 KiB | 00m00s [ 58/157] Installing sed-0:4.9-3.fc41.x 100% | 283.1 MiB/s | 869.7 KiB | 00m00s [ 59/157] Installing findutils-1:4.10.0 100% | 371.6 MiB/s | 1.9 MiB | 00m00s [ 60/157] Installing libmount-0:2.40.2- 100% | 348.6 MiB/s | 356.9 KiB | 00m00s [ 61/157] Installing lz4-libs-0:1.10.0- 100% | 143.1 MiB/s | 146.6 KiB | 00m00s [ 62/157] Installing lua-libs-0:5.4.7-1 100% | 279.5 MiB/s | 286.2 KiB | 00m00s [ 63/157] Installing libcom_err-0:1.47. 100% | 0.0 B/s | 66.9 KiB | 00m00s [ 64/157] Installing alternatives-0:1.3 100% | 0.0 B/s | 66.4 KiB | 00m00s [ 65/157] Installing libffi-0:3.4.6-3.f 100% | 0.0 B/s | 87.8 KiB | 00m00s [ 66/157] Installing libtasn1-0:4.19.0- 100% | 173.3 MiB/s | 177.5 KiB | 00m00s [ 67/157] Installing p11-kit-0:0.25.5-4 100% | 316.6 MiB/s | 2.2 MiB | 00m00s [ 68/157] Installing libunistring-0:1.1 100% | 432.7 MiB/s | 1.7 MiB | 00m00s [ 69/157] Installing libidn2-0:2.3.7-2. 100% | 163.6 MiB/s | 335.1 KiB | 00m00s [ 70/157] Installing libpsl-0:0.21.5-4. 100% | 0.0 B/s | 81.7 KiB | 00m00s [ 71/157] Installing p11-kit-trust-0:0. 100% | 56.6 MiB/s | 405.5 KiB | 00m00s [ 72/157] Installing zstd-0:1.5.6-2.fc4 100% | 422.9 MiB/s | 1.7 MiB | 00m00s [ 73/157] Installing util-linux-core-0: 100% | 254.6 MiB/s | 1.5 MiB | 00m00s [ 74/157] Installing tar-2:1.35-4.fc41. 100% | 422.6 MiB/s | 3.0 MiB | 00m00s [ 75/157] Installing libsemanage-0:3.8- 100% | 149.9 MiB/s | 307.1 KiB | 00m00s [ 76/157] Installing shadow-utils-2:4.1 100% | 269.9 MiB/s | 4.0 MiB | 00m00s [ 77/157] Installing zip-0:3.0-42.fc42. 100% | 341.7 MiB/s | 699.8 KiB | 00m00s [ 78/157] Installing gdbm-1:1.23-7.fc41 100% | 227.4 MiB/s | 465.8 KiB | 00m00s [ 79/157] Installing cyrus-sasl-lib-0:2 100% | 384.3 MiB/s | 2.3 MiB | 00m00s [ 80/157] Installing libfdisk-0:2.40.2- 100% | 355.5 MiB/s | 364.0 KiB | 00m00s [ 81/157] Installing libxml2-0:2.12.9-1 100% | 337.2 MiB/s | 1.7 MiB | 00m00s [ 82/157] Installing bzip2-0:1.0.8-19.f 100% | 97.8 MiB/s | 100.2 KiB | 00m00s [ 83/157] Installing add-determinism-0: 100% | 394.8 MiB/s | 2.4 MiB | 00m00s [ 84/157] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 85/157] Installing sqlite-libs-0:3.47 100% | 358.5 MiB/s | 1.4 MiB | 00m00s [ 86/157] Installing ed-0:1.20.2-2.fc41 100% | 145.7 MiB/s | 149.2 KiB | 00m00s [ 87/157] Installing patch-0:2.7.6-25.f 100% | 261.9 MiB/s | 268.2 KiB | 00m00s [ 88/157] Installing filesystem-srpm-ma 100% | 0.0 B/s | 36.8 KiB | 00m00s [ 89/157] Installing elfutils-default-y 100% | 510.7 KiB/s | 2.0 KiB | 00m00s [ 90/157] Installing elfutils-libs-0:0. 100% | 324.6 MiB/s | 664.7 KiB | 00m00s [ 91/157] Installing cpio-0:2.15-2.fc41 100% | 274.9 MiB/s | 1.1 MiB | 00m00s [ 92/157] Installing diffutils-0:3.10-8 100% | 318.1 MiB/s | 1.6 MiB | 00m00s [ 93/157] Installing libgomp-0:14.2.1-6 100% | 509.0 MiB/s | 521.2 KiB | 00m00s [ 94/157] Installing json-c-0:0.18-1.fc 100% | 0.0 B/s | 84.6 KiB | 00m00s [ 95/157] Installing keyutils-libs-0:1. 100% | 0.0 B/s | 55.8 KiB | 00m00s [ 96/157] Installing libverto-0:0.3.2-9 100% | 0.0 B/s | 31.3 KiB | 00m00s [ 97/157] Installing jansson-0:2.14-1.f 100% | 92.3 MiB/s | 94.5 KiB | 00m00s [ 98/157] Installing libpkgconf-0:2.3.0 100% | 0.0 B/s | 79.3 KiB | 00m00s [ 99/157] Installing pkgconf-0:2.3.0-1. 100% | 89.0 MiB/s | 91.1 KiB | 00m00s [100/157] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [101/157] Installing xxhash-libs-0:0.8. 100% | 0.0 B/s | 89.9 KiB | 00m00s [102/157] Installing libbrotli-0:1.1.0- 100% | 410.1 MiB/s | 839.9 KiB | 00m00s [103/157] Installing libnghttp2-0:1.64. 100% | 171.5 MiB/s | 175.6 KiB | 00m00s [104/157] Installing libtool-ltdl-0:2.5 100% | 0.0 B/s | 69.2 KiB | 00m00s [105/157] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [106/157] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [107/157] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [108/157] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [109/157] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [110/157] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [111/157] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [112/157] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [113/157] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [114/157] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [115/157] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [116/157] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [117/157] Installing coreutils-common-0 100% | 447.6 MiB/s | 11.2 MiB | 00m00s [118/157] Installing openssl-libs-1:3.2 100% | 480.6 MiB/s | 7.7 MiB | 00m00s [119/157] Installing coreutils-0:9.5-11 100% | 284.2 MiB/s | 5.4 MiB | 00m00s [120/157] Installing ca-certificates-0: 100% | 2.3 MiB/s | 2.4 MiB | 00m01s [121/157] Installing krb5-libs-0:1.21.3 100% | 329.3 MiB/s | 2.3 MiB | 00m00s [122/157] Installing libarchive-0:3.7.7 100% | 304.1 MiB/s | 934.2 KiB | 00m00s [123/157] Installing libtirpc-0:1.3.6-1 100% | 194.7 MiB/s | 199.4 KiB | 00m00s [124/157] Installing gzip-0:1.13-2.fc41 100% | 192.7 MiB/s | 394.6 KiB | 00m00s [125/157] Installing authselect-libs-0: 100% | 204.4 MiB/s | 837.2 KiB | 00m00s [126/157] Installing cracklib-0:2.9.11- 100% | 81.5 MiB/s | 250.3 KiB | 00m00s [127/157] Installing libpwquality-0:1.4 100% | 140.0 MiB/s | 430.1 KiB | 00m00s [128/157] Installing libnsl2-0:2.0.1-2. 100% | 57.7 MiB/s | 59.1 KiB | 00m00s [129/157] Installing pam-0:1.7.0-3.fc42 100% | 189.4 MiB/s | 1.9 MiB | 00m00s [130/157] Installing libssh-0:0.11.1-1. 100% | 279.2 MiB/s | 571.7 KiB | 00m00s [131/157] Installing rpm-sequoia-0:1.7. 100% | 387.3 MiB/s | 2.3 MiB | 00m00s [132/157] Installing rpm-libs-0:4.20.0- 100% | 355.3 MiB/s | 727.7 KiB | 00m00s [133/157] Installing rpm-build-libs-0:4 100% | 202.6 MiB/s | 207.5 KiB | 00m00s [134/157] Installing libevent-0:2.1.12- 100% | 292.8 MiB/s | 899.5 KiB | 00m00s [135/157] Installing openldap-0:2.6.8-6 100% | 318.0 MiB/s | 651.2 KiB | 00m00s [136/157] Installing libcurl-0:8.11.1-2 100% | 399.6 MiB/s | 818.4 KiB | 00m00s [137/157] Installing elfutils-debuginfo 100% | 81.8 MiB/s | 83.8 KiB | 00m00s [138/157] Installing elfutils-0:0.192-7 100% | 377.8 MiB/s | 2.6 MiB | 00m00s [139/157] Installing binutils-0:2.43.50 100% | 430.1 MiB/s | 25.8 MiB | 00m00s [140/157] Installing gdb-minimal-0:15.2 100% | 424.2 MiB/s | 12.7 MiB | 00m00s [141/157] Installing debugedit-0:5.1-2. 100% | 198.3 MiB/s | 203.0 KiB | 00m00s [142/157] Installing curl-0:8.11.1-2.fc 100% | 49.3 MiB/s | 454.5 KiB | 00m00s [143/157] Installing rpm-0:4.20.0-1.fc4 100% | 208.8 MiB/s | 2.5 MiB | 00m00s [144/157] Installing efi-srpm-macros-0: 100% | 0.0 B/s | 41.2 KiB | 00m00s [145/157] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [146/157] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [147/157] Installing fonts-srpm-macros- 100% | 0.0 B/s | 57.0 KiB | 00m00s [148/157] Installing forge-srpm-macros- 100% | 0.0 B/s | 40.3 KiB | 00m00s [149/157] Installing go-srpm-macros-0:3 100% | 0.0 B/s | 62.0 KiB | 00m00s [150/157] Installing python-srpm-macros 100% | 0.0 B/s | 52.2 KiB | 00m00s [151/157] Installing redhat-rpm-config- 100% | 189.0 MiB/s | 193.5 KiB | 00m00s [152/157] Installing rpm-build-0:4.20.0 100% | 99.1 MiB/s | 202.9 KiB | 00m00s [153/157] Installing pyproject-srpm-mac 100% | 2.4 MiB/s | 2.5 KiB | 00m00s [154/157] Installing util-linux-0:2.40. 100% | 195.5 MiB/s | 3.7 MiB | 00m00s [155/157] Installing authselect-0:1.5.0 100% | 79.1 MiB/s | 161.9 KiB | 00m00s [156/157] Installing which-0:2.21-42.fc 100% | 80.5 MiB/s | 82.4 KiB | 00m00s [157/157] Installing info-0:7.1.1-2.fc4 100% | 255.8 KiB/s | 362.2 KiB | 00m01s Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.5.0-1.fc42.x86_64 alternatives-1.31-1.fc42.x86_64 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.3-1.fc42.x86_64 authselect-1.5.0-8.fc42.x86_64 authselect-libs-1.5.0-8.fc42.x86_64 basesystem-11-21.fc41.noarch bash-5.2.37-1.fc42.x86_64 binutils-2.43.50-9.fc42.x86_64 build-reproducibility-srpm-macros-0.5.0-1.fc42.noarch bzip2-1.0.8-19.fc41.x86_64 bzip2-libs-1.0.8-19.fc41.x86_64 ca-certificates-2024.2.69_v8.0.401-4.fc42.noarch coreutils-9.5-11.fc42.x86_64 coreutils-common-9.5-11.fc42.x86_64 cpio-2.15-2.fc41.x86_64 cracklib-2.9.11-6.fc41.x86_64 crypto-policies-20241128-1.gitbb7b0b0.fc42.noarch curl-8.11.1-2.fc42.x86_64 cyrus-sasl-lib-2.1.28-27.fc41.x86_64 debugedit-5.1-2.fc42.x86_64 diffutils-3.10-8.fc41.x86_64 dwz-0.15-8.fc42.x86_64 ed-1.20.2-2.fc41.x86_64 efi-srpm-macros-5-13.fc42.noarch elfutils-0.192-7.fc42.x86_64 elfutils-debuginfod-client-0.192-7.fc42.x86_64 elfutils-default-yama-scope-0.192-7.fc42.noarch elfutils-libelf-0.192-7.fc42.x86_64 elfutils-libs-0.192-7.fc42.x86_64 fedora-gpg-keys-42-0.3.noarch fedora-release-42-0.12.noarch fedora-release-common-42-0.12.noarch fedora-release-identity-basic-42-0.12.noarch fedora-repos-42-0.3.noarch fedora-repos-rawhide-42-0.3.noarch file-5.45-8.fc42.x86_64 file-libs-5.45-8.fc42.x86_64 filesystem-3.18-29.fc42.x86_64 filesystem-srpm-macros-3.18-29.fc42.noarch findutils-4.10.0-4.fc41.x86_64 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.4.0-1.fc42.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.x86_64 gdb-minimal-15.2-4.fc42.x86_64 gdbm-1.23-7.fc41.x86_64 gdbm-libs-1.23-7.fc41.x86_64 ghc-srpm-macros-1.9.2-1.fc42.noarch glibc-2.40.9000-26.fc42.x86_64 glibc-common-2.40.9000-26.fc42.x86_64 glibc-gconv-extra-2.40.9000-26.fc42.x86_64 glibc-minimal-langpack-2.40.9000-26.fc42.x86_64 gmp-6.3.0-2.fc41.x86_64 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-5.fc42.noarch gpg-pubkey-105ef944-65ca83d1 gpg-pubkey-31645531-66b6dccf gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.x86_64 gzip-1.13-2.fc41.x86_64 info-7.1.1-2.fc42.x86_64 jansson-2.14-1.fc42.x86_64 json-c-0.18-1.fc42.x86_64 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.x86_64 krb5-libs-1.21.3-3.fc42.x86_64 libacl-2.3.2-2.fc41.x86_64 libarchive-3.7.7-1.fc42.x86_64 libattr-2.5.2-4.fc41.x86_64 libblkid-2.40.2-8.fc42.x86_64 libbrotli-1.1.0-5.fc41.x86_64 libcap-2.71-1.fc42.x86_64 libcap-ng-0.8.5-3.fc41.x86_64 libcom_err-1.47.2-1.fc42.x86_64 libcurl-8.11.1-2.fc42.x86_64 libeconf-0.7.5-1.fc42.x86_64 libevent-2.1.12-14.fc41.x86_64 libfdisk-2.40.2-8.fc42.x86_64 libffi-3.4.6-3.fc42.x86_64 libgcc-14.2.1-6.fc42.x86_64 libgomp-14.2.1-6.fc42.x86_64 libidn2-2.3.7-2.fc41.x86_64 libmount-2.40.2-8.fc42.x86_64 libnghttp2-1.64.0-1.fc42.x86_64 libnsl2-2.0.1-2.fc41.x86_64 libpkgconf-2.3.0-1.fc42.x86_64 libpsl-0.21.5-4.fc41.x86_64 libpwquality-1.4.5-11.fc41.x86_64 libselinux-3.8-0.rc3.1.fc42.x86_64 libsemanage-3.8-0.rc3.1.fc42.x86_64 libsepol-3.8-0.rc3.1.fc42.x86_64 libsmartcols-2.40.2-8.fc42.x86_64 libssh-0.11.1-1.fc42.x86_64 libssh-config-0.11.1-1.fc42.noarch libstdc++-14.2.1-6.fc42.x86_64 libtasn1-4.19.0-9.fc41.x86_64 libtirpc-1.3.6-1.rc3.fc42.x86_64 libtool-ltdl-2.5.4-1.fc42.x86_64 libunistring-1.1-8.fc41.x86_64 libuuid-2.40.2-8.fc42.x86_64 libverto-0.3.2-9.fc41.x86_64 libxcrypt-4.4.37-4.fc42.x86_64 libxml2-2.12.9-1.fc42.x86_64 libzstd-1.5.6-2.fc41.x86_64 lua-libs-5.4.7-1.fc42.x86_64 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.x86_64 mpfr-4.2.1-5.fc41.x86_64 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.x86_64 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-6.fc42.x86_64 openssl-libs-3.2.2-10.fc42.x86_64 p11-kit-0.25.5-4.fc42.x86_64 p11-kit-trust-0.25.5-4.fc42.x86_64 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.7.0-3.fc42.x86_64 pam-libs-1.7.0-3.fc42.x86_64 patch-2.7.6-25.fc41.x86_64 pcre2-10.44-1.fc41.1.x86_64 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc42.x86_64 pkgconf-m4-2.3.0-1.fc42.noarch pkgconf-pkg-config-2.3.0-1.fc42.x86_64 popt-1.19-7.fc41.x86_64 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.16.4-1.fc42.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc42.noarch qt6-srpm-macros-6.8.1-4.fc42.noarch readline-8.2-11.fc42.x86_64 redhat-rpm-config-300-1.fc42.noarch rpm-4.20.0-1.fc42.x86_64 rpm-build-4.20.0-1.fc42.x86_64 rpm-build-libs-4.20.0-1.fc42.x86_64 rpm-libs-4.20.0-1.fc42.x86_64 rpm-sequoia-1.7.0-3.fc42.x86_64 rust-srpm-macros-26.3-3.fc42.noarch sed-4.9-3.fc41.x86_64 setup-2.15.0-9.fc42.noarch shadow-utils-4.17.0-2.fc42.x86_64 sqlite-libs-3.47.2-1.fc42.x86_64 systemd-libs-257.1-1.fc42.x86_64 tar-1.35-4.fc41.x86_64 unzip-6.0-65.fc42.x86_64 util-linux-2.40.2-8.fc42.x86_64 util-linux-core-2.40.2-8.fc42.x86_64 which-2.21-42.fc41.x86_64 xxhash-libs-0.8.3-1.fc42.x86_64 xz-5.6.3-2.fc42.x86_64 xz-libs-5.6.3-2.fc42.x86_64 zig-srpm-macros-1-3.fc41.noarch zip-3.0-42.fc42.x86_64 zlib-ng-compat-2.2.2-1.fc42.x86_64 zstd-1.5.6-2.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1736294400 Wrote: /builddir/build/SRPMS/selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1736359821.284897/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-frcbz5d5/selinux-policy/selinux-policy.spec) Config(child) 0 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm) Config(fedora-rawhide-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1736359821.284897/root. INFO: reusing tmpfs at /var/lib/mock/fedora-rawhide-x86_64-bootstrap-1736359821.284897/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1736359821.284897/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.20.0-1.fc42.x86_64 rpm-sequoia-1.7.0-3.fc42.x86_64 dnf5-5.2.8.1-2.fc42.x86_64 dnf5-plugins-5.2.8.1-2.fc42.x86_64 Finish: chroot init Start: build phase for selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Start: build setup for selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1736294400 Wrote: /builddir/build/SRPMS/selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Updating and loading repositories: Copr repository 100% | 116.7 KiB/s | 1.5 KiB | 00m00s fedora 100% | 88.2 KiB/s | 24.0 KiB | 00m00s Repositories loaded. Package "bzip2-1.0.8-19.fc41.x86_64" is already installed. Package "gawk-5.3.0-4.fc41.x86_64" is already installed. Package Arch Version Repository Size Installing: checkpolicy x86_64 3.8-0.rc3.1.fc42 fedora 1.5 MiB groff x86_64 1.23.0-7.fc41 fedora 4.4 MiB m4 x86_64 1.4.19-10.fc41 fedora 592.9 KiB make x86_64 1:4.4.1-9.fc42 fedora 1.8 MiB policycoreutils-devel x86_64 3.8-0.rc3.1.fc42 fedora 323.1 KiB python3 x86_64 3.13.1-2.fc42 fedora 30.6 KiB systemd-rpm-macros noarch 257.1-1.fc42 fedora 10.7 KiB Installing dependencies: dnf-data noarch 4.22.0-3.fc42 fedora 38.6 KiB expat x86_64 2.6.4-1.fc42 fedora 285.5 KiB fmt x86_64 11.0.2-2.fc42 fedora 264.1 KiB glib2 x86_64 2.83.0-3.fc42 fedora 14.6 MiB gnupg2 x86_64 2.4.5-4.fc42 fedora 9.6 MiB gnutls x86_64 3.8.8-1.fc42 fedora 3.2 MiB groff-base x86_64 1.23.0-7.fc41 fedora 3.8 MiB ima-evm-utils-libs x86_64 1.6.2-3.fc42 fedora 57.0 KiB libassuan x86_64 2.5.7-2.fc41 fedora 163.8 KiB libb2 x86_64 0.98.1-12.fc41 fedora 42.2 KiB libcomps x86_64 0.1.21-4.fc42 fedora 206.2 KiB libdnf x86_64 0.73.4-2.fc42 fedora 2.1 MiB libdnf5 x86_64 5.2.8.1-2.fc42 fedora 3.5 MiB libfsverity x86_64 1.6-1.fc42 fedora 32.6 KiB libgcrypt x86_64 1.11.0-4.fc42 fedora 1.5 MiB libgpg-error x86_64 1.51-1.fc42 fedora 887.2 KiB libksba x86_64 1.6.7-2.fc41 fedora 398.4 KiB libmodulemd x86_64 2.15.0-14.fc41 fedora 717.2 KiB librepo x86_64 1.19.0-1.fc42 fedora 249.2 KiB libselinux-utils x86_64 3.8-0.rc3.1.fc42 fedora 364.4 KiB libsolv x86_64 0.7.31-1.fc42 fedora 944.8 KiB libusb1 x86_64 1.0.27-4.fc42 fedora 170.6 KiB libyaml x86_64 0.2.5-15.fc41 fedora 134.4 KiB mpdecimal x86_64 2.5.1-16.fc41 fedora 204.9 KiB nettle x86_64 3.10-3.fc41 fedora 793.0 KiB npth x86_64 1.8-1.fc42 fedora 53.6 KiB policycoreutils x86_64 3.8-0.rc3.1.fc42 fedora 722.0 KiB policycoreutils-python-utils noarch 3.8-0.rc3.1.fc42 fedora 94.2 KiB python-pip-wheel noarch 24.3.1-1.fc42 fedora 1.2 MiB python3-audit x86_64 4.0.3-1.fc42 fedora 286.6 KiB python3-distro noarch 1.9.0-5.fc41 fedora 198.7 KiB python3-dnf noarch 4.22.0-3.fc42 fedora 2.6 MiB python3-hawkey x86_64 0.73.4-2.fc42 fedora 297.4 KiB python3-libcomps x86_64 0.1.21-4.fc42 fedora 140.8 KiB python3-libdnf x86_64 0.73.4-2.fc42 fedora 3.7 MiB python3-libs x86_64 3.13.1-2.fc42 fedora 39.8 MiB python3-libselinux x86_64 3.8-0.rc3.1.fc42 fedora 598.8 KiB python3-libsemanage x86_64 3.8-0.rc3.1.fc42 fedora 381.4 KiB python3-policycoreutils noarch 3.8-0.rc3.1.fc42 fedora 5.8 MiB python3-rpm x86_64 4.20.0-1.fc42 fedora 175.3 KiB python3-setools x86_64 4.5.1-4.fc41 fedora 2.9 MiB python3-setuptools noarch 74.1.3-4.fc42 fedora 8.4 MiB rpm-sign-libs x86_64 4.20.0-1.fc42 fedora 39.4 KiB tpm2-tss x86_64 4.1.3-5.fc42 fedora 1.6 MiB tzdata noarch 2024b-1.fc42 fedora 1.6 MiB zchunk-libs x86_64 1.5.1-1.fc41 fedora 101.2 KiB Transaction Summary: Installing: 53 packages Total size of inbound packages is 34 MiB. Need to download 34 MiB. After this operation, 123 MiB extra will be used (install 123 MiB, remove 0 B). [ 1/53] checkpolicy-0:3.8-0.rc3.1.fc42. 100% | 21.3 MiB/s | 327.8 KiB | 00m00s [ 2/53] m4-0:1.4.19-10.fc41.x86_64 100% | 14.2 MiB/s | 305.4 KiB | 00m00s [ 3/53] make-1:4.4.1-9.fc42.x86_64 100% | 44.0 MiB/s | 586.3 KiB | 00m00s [ 4/53] groff-0:1.23.0-7.fc41.x86_64 100% | 41.8 MiB/s | 1.3 MiB | 00m00s [ 5/53] policycoreutils-devel-0:3.8-0.r 100% | 16.3 MiB/s | 133.6 KiB | 00m00s [ 6/53] python3-0:3.13.1-2.fc42.x86_64 100% | 6.6 MiB/s | 26.9 KiB | 00m00s [ 7/53] systemd-rpm-macros-0:257.1-1.fc 100% | 1.8 MiB/s | 34.6 KiB | 00m00s [ 8/53] policycoreutils-python-utils-0: 100% | 8.2 MiB/s | 50.2 KiB | 00m00s [ 9/53] groff-base-0:1.23.0-7.fc41.x86_ 100% | 84.6 MiB/s | 1.1 MiB | 00m00s [10/53] python3-dnf-0:4.22.0-3.fc42.noa 100% | 34.1 MiB/s | 628.1 KiB | 00m00s [11/53] dnf-data-0:4.22.0-3.fc42.noarch 100% | 5.6 MiB/s | 40.3 KiB | 00m00s [12/53] python3-policycoreutils-0:3.8-0 100% | 78.8 MiB/s | 2.2 MiB | 00m00s [13/53] python3-hawkey-0:0.73.4-2.fc42. 100% | 7.8 MiB/s | 96.0 KiB | 00m00s [14/53] python3-libs-0:3.13.1-2.fc42.x8 100% | 178.9 MiB/s | 8.9 MiB | 00m00s [15/53] python3-libcomps-0:0.1.21-4.fc4 100% | 2.8 MiB/s | 45.5 KiB | 00m00s [16/53] expat-0:2.6.4-1.fc42.x86_64 100% | 18.6 MiB/s | 114.5 KiB | 00m00s [17/53] libb2-0:0.98.1-12.fc41.x86_64 100% | 5.0 MiB/s | 25.7 KiB | 00m00s [18/53] mpdecimal-0:2.5.1-16.fc41.x86_6 100% | 17.4 MiB/s | 89.0 KiB | 00m00s [19/53] python3-rpm-0:4.20.0-1.fc42.x86 100% | 3.7 MiB/s | 69.1 KiB | 00m00s [20/53] tzdata-0:2024b-1.fc42.noarch 100% | 58.0 MiB/s | 712.7 KiB | 00m00s [21/53] python3-libdnf-0:0.73.4-2.fc42. 100% | 16.6 MiB/s | 784.1 KiB | 00m00s [22/53] python-pip-wheel-0:24.3.1-1.fc4 100% | 60.2 MiB/s | 1.2 MiB | 00m00s [23/53] python3-audit-0:4.0.3-1.fc42.x8 100% | 9.2 MiB/s | 66.1 KiB | 00m00s [24/53] policycoreutils-0:3.8-0.rc3.1.f 100% | 19.8 MiB/s | 202.5 KiB | 00m00s [25/53] python3-distro-0:1.9.0-5.fc41.n 100% | 7.6 MiB/s | 46.6 KiB | 00m00s [26/53] python3-libselinux-0:3.8-0.rc3. 100% | 26.1 MiB/s | 187.2 KiB | 00m00s [27/53] python3-setools-0:4.5.1-4.fc41. 100% | 59.4 MiB/s | 730.5 KiB | 00m00s [28/53] python3-libsemanage-0:3.8-0.rc3 100% | 3.7 MiB/s | 76.1 KiB | 00m00s [29/53] libsolv-0:0.7.31-1.fc42.x86_64 100% | 52.6 MiB/s | 431.1 KiB | 00m00s [30/53] libcomps-0:0.1.21-4.fc42.x86_64 100% | 5.6 MiB/s | 74.0 KiB | 00m00s [31/53] glib2-0:2.83.0-3.fc42.x86_64 100% | 59.7 MiB/s | 3.0 MiB | 00m00s [32/53] libselinux-utils-0:3.8-0.rc3.1. 100% | 16.6 MiB/s | 102.0 KiB | 00m00s [33/53] libdnf-0:0.73.4-2.fc42.x86_64 100% | 13.7 MiB/s | 672.7 KiB | 00m00s [34/53] rpm-sign-libs-0:4.20.0-1.fc42.x 100% | 1.2 MiB/s | 26.7 KiB | 00m00s [35/53] libmodulemd-0:2.15.0-14.fc41.x8 100% | 28.4 MiB/s | 232.5 KiB | 00m00s [36/53] gnutls-0:3.8.8-1.fc42.x86_64 100% | 65.9 MiB/s | 1.1 MiB | 00m00s [37/53] python3-setuptools-0:74.1.3-4.f 100% | 93.5 MiB/s | 2.0 MiB | 00m00s [38/53] librepo-0:1.19.0-1.fc42.x86_64 100% | 8.2 MiB/s | 100.7 KiB | 00m00s [39/53] ima-evm-utils-libs-0:1.6.2-3.fc 100% | 5.8 MiB/s | 29.6 KiB | 00m00s [40/53] libfsverity-0:1.6-1.fc42.x86_64 100% | 3.1 MiB/s | 18.8 KiB | 00m00s [41/53] zchunk-libs-0:1.5.1-1.fc41.x86_ 100% | 2.7 MiB/s | 52.1 KiB | 00m00s [42/53] gnupg2-0:2.4.5-4.fc42.x86_64 100% | 128.1 MiB/s | 2.7 MiB | 00m00s [43/53] libyaml-0:0.2.5-15.fc41.x86_64 100% | 11.6 MiB/s | 59.4 KiB | 00m00s [44/53] nettle-0:3.10-3.fc41.x86_64 100% | 38.0 MiB/s | 428.5 KiB | 00m00s [45/53] libassuan-0:2.5.7-2.fc41.x86_64 100% | 10.9 MiB/s | 67.1 KiB | 00m00s [46/53] libgpg-error-0:1.51-1.fc42.x86_ 100% | 33.0 MiB/s | 236.3 KiB | 00m00s [47/53] npth-0:1.8-1.fc42.x86_64 100% | 6.3 MiB/s | 25.9 KiB | 00m00s [48/53] libgcrypt-0:1.11.0-4.fc42.x86_6 100% | 24.8 MiB/s | 583.2 KiB | 00m00s [49/53] libksba-0:1.6.7-2.fc41.x86_64 100% | 8.2 MiB/s | 159.7 KiB | 00m00s [50/53] tpm2-tss-0:4.1.3-5.fc42.x86_64 100% | 32.2 MiB/s | 395.9 KiB | 00m00s [51/53] libusb1-0:1.0.27-4.fc42.x86_64 100% | 12.5 MiB/s | 76.9 KiB | 00m00s [52/53] libdnf5-0:5.2.8.1-2.fc42.x86_64 100% | 70.9 MiB/s | 1.1 MiB | 00m00s [53/53] fmt-0:11.0.2-2.fc42.x86_64 100% | 4.7 MiB/s | 100.2 KiB | 00m00s -------------------------------------------------------------------------------- [53/53] Total 100% | 59.3 MiB/s | 33.7 MiB | 00m01s Running transaction [ 1/55] Verify package files 100% | 563.0 B/s | 53.0 B | 00m00s [ 2/55] Prepare transaction 100% | 1.4 KiB/s | 53.0 B | 00m00s [ 3/55] Installing libgpg-error-0:1.51- 100% | 218.0 MiB/s | 893.1 KiB | 00m00s [ 4/55] Installing zchunk-libs-0:1.5.1- 100% | 100.1 MiB/s | 102.6 KiB | 00m00s [ 5/55] Installing libsolv-0:0.7.31-1.f 100% | 308.1 MiB/s | 946.5 KiB | 00m00s [ 6/55] Installing expat-0:2.6.4-1.fc42 100% | 280.9 MiB/s | 287.6 KiB | 00m00s [ 7/55] Installing libcomps-0:0.1.21-4. 100% | 202.6 MiB/s | 207.4 KiB | 00m00s [ 8/55] Installing libassuan-0:2.5.7-2. 100% | 161.7 MiB/s | 165.6 KiB | 00m00s [ 9/55] Installing libgcrypt-0:1.11.0-4 100% | 387.5 MiB/s | 1.6 MiB | 00m00s [10/55] Installing libksba-0:1.6.7-2.fc 100% | 391.6 MiB/s | 401.0 KiB | 00m00s [11/55] Installing fmt-0:11.0.2-2.fc42. 100% | 259.4 MiB/s | 265.6 KiB | 00m00s [12/55] Installing libusb1-0:1.0.27-4.f 100% | 12.9 MiB/s | 172.3 KiB | 00m00s [13/55] Installing tpm2-tss-0:4.1.3-5.f 100% | 316.4 MiB/s | 1.6 MiB | 00m00s [14/55] Installing ima-evm-utils-libs-0 100% | 0.0 B/s | 58.3 KiB | 00m00s [15/55] Installing npth-0:1.8-1.fc42.x8 100% | 0.0 B/s | 54.7 KiB | 00m00s [16/55] Installing libyaml-0:0.2.5-15.f 100% | 132.6 MiB/s | 135.8 KiB | 00m00s [17/55] Installing nettle-0:3.10-3.fc41 100% | 388.7 MiB/s | 796.1 KiB | 00m00s [18/55] Installing gnutls-0:3.8.8-1.fc4 100% | 361.0 MiB/s | 3.2 MiB | 00m00s [19/55] Installing glib2-0:2.83.0-3.fc4 100% | 419.1 MiB/s | 14.7 MiB | 00m00s [20/55] Installing libmodulemd-0:2.15.0 100% | 351.4 MiB/s | 719.7 KiB | 00m00s [21/55] Installing librepo-0:1.19.0-1.f 100% | 244.6 MiB/s | 250.5 KiB | 00m00s [22/55] Installing libdnf-0:0.73.4-2.fc 100% | 302.1 MiB/s | 2.1 MiB | 00m00s [23/55] Installing libdnf5-0:5.2.8.1-2. 100% | 384.8 MiB/s | 3.5 MiB | 00m00s >>> [RPM] /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew [24/55] Installing dnf-data-0:4.22.0-3. 100% | 39.6 MiB/s | 40.6 KiB | 00m00s [25/55] Installing gnupg2-0:2.4.5-4.fc4 100% | 416.9 MiB/s | 9.6 MiB | 00m00s [26/55] Installing libfsverity-0:1.6-1. 100% | 0.0 B/s | 33.6 KiB | 00m00s [27/55] Installing rpm-sign-libs-0:4.20 100% | 0.0 B/s | 40.2 KiB | 00m00s [28/55] Installing libselinux-utils-0:3 100% | 123.3 MiB/s | 378.7 KiB | 00m00s [29/55] Installing policycoreutils-0:3. 100% | 52.3 MiB/s | 750.2 KiB | 00m00s [30/55] Installing tzdata-0:2024b-1.fc4 100% | 67.3 MiB/s | 1.9 MiB | 00m00s [31/55] Installing python-pip-wheel-0:2 100% | 622.1 MiB/s | 1.2 MiB | 00m00s [32/55] Installing mpdecimal-0:2.5.1-16 100% | 201.2 MiB/s | 206.0 KiB | 00m00s [33/55] Installing libb2-0:0.98.1-12.fc 100% | 10.6 MiB/s | 43.3 KiB | 00m00s [34/55] Installing python3-libs-0:3.13. 100% | 379.4 MiB/s | 40.2 MiB | 00m00s [35/55] Installing python3-0:3.13.1-2.f 100% | 0.0 B/s | 32.4 KiB | 00m00s [36/55] Installing python3-libdnf-0:0.7 100% | 412.2 MiB/s | 3.7 MiB | 00m00s [37/55] Installing python3-libselinux-0 100% | 294.2 MiB/s | 602.5 KiB | 00m00s [38/55] Installing python3-libsemanage- 100% | 373.9 MiB/s | 382.9 KiB | 00m00s [39/55] Installing python3-hawkey-0:0.7 100% | 293.3 MiB/s | 300.3 KiB | 00m00s [40/55] Installing python3-libcomps-0:0 100% | 140.0 MiB/s | 143.4 KiB | 00m00s [41/55] Installing python3-rpm-0:4.20.0 100% | 87.3 MiB/s | 178.9 KiB | 00m00s [42/55] Installing python3-dnf-0:4.22.0 100% | 293.9 MiB/s | 2.6 MiB | 00m00s [43/55] Installing python3-audit-0:4.0. 100% | 281.9 MiB/s | 288.7 KiB | 00m00s [44/55] Installing python3-distro-0:1.9 100% | 66.1 MiB/s | 203.1 KiB | 00m00s [45/55] Installing python3-setuptools-0 100% | 276.1 MiB/s | 8.6 MiB | 00m00s [46/55] Installing python3-setools-0:4. 100% | 194.1 MiB/s | 2.9 MiB | 00m00s [47/55] Installing groff-base-0:1.23.0- 100% | 227.8 MiB/s | 3.9 MiB | 00m00s [48/55] Installing make-1:4.4.1-9.fc42. 100% | 360.0 MiB/s | 1.8 MiB | 00m00s [49/55] Installing checkpolicy-0:3.8-0. 100% | 375.3 MiB/s | 1.5 MiB | 00m00s [50/55] Installing python3-policycoreut 100% | 344.7 MiB/s | 5.9 MiB | 00m00s [51/55] Installing policycoreutils-pyth 100% | 95.5 MiB/s | 97.8 KiB | 00m00s [52/55] Installing policycoreutils-deve 100% | 53.1 MiB/s | 326.0 KiB | 00m00s [53/55] Installing groff-0:1.23.0-7.fc4 100% | 258.5 MiB/s | 4.4 MiB | 00m00s [54/55] Installing systemd-rpm-macros-0 100% | 0.0 B/s | 11.3 KiB | 00m00s [55/55] Installing m4-0:1.4.19-10.fc41. 100% | 9.6 MiB/s | 599.2 KiB | 00m00s Complete! Finish: build setup for selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Start: rpmbuild selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1736294400 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.Iq6bzn + umask 022 + cd /builddir/build/BUILD/selinux-policy-40.13.21-build + test -d /builddir/build/BUILD/selinux-policy-40.13.21-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/selinux-policy-40.13.21-build + /usr/bin/rm -rf /builddir/build/BUILD/selinux-policy-40.13.21-build + /usr/bin/mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build + /usr/bin/mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.fZKM9u + umask 022 + cd /builddir/build/BUILD/selinux-policy-40.13.21-build + cd /builddir/build/BUILD/selinux-policy-40.13.21-build + rm -rf selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/selinux-policy-1ea981a.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + tar -C policy/modules/contrib -xf /builddir/build/SOURCES/container-selinux.tgz + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.76jT46 + umask 022 + cd /builddir/build/BUILD/selinux-policy-40.13.21-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.zig7Gj + umask 022 + cd /builddir/build/BUILD/selinux-policy-40.13.21-build + '[' /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT ++ dirname /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build + mkdir /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030 + /usr/bin/rm -fR /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/etc/selinux + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/etc/sysconfig + touch /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/etc/selinux/config + touch /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/etc/sysconfig/selinux + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/lib/tmpfiles.d/ + install -p -m0644 /builddir/build/SOURCES/selinux-policy.conf /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/lib/tmpfiles.d/ + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/bin + install -p -m 755 /builddir/build/SOURCES/macro-expander /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/bin/ + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/libexec/selinux + install -p -m 755 /builddir/build/SOURCES/varrun-convert.sh /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/libexec/selinux + install -p -m 755 /builddir/build/SOURCES/binsbin-convert.sh /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/libexec/selinux + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/share/selinux/targeted/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/share/selinux/mls/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/share/selinux/minimum/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/share/selinux/modules/ + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/var/lib/selinux/targeted/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/var/lib/selinux/mls/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/var/lib/selinux/minimum/ /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/var/lib/selinux/modules/ + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/usr/share/selinux/packages + mkdir -p /builddir/build/BUILD/selinux-policy-40.13.21-build/BUILDROOT/etc/dnf/protected.d/ + make clean rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp + /usr/bin/make -O -j4 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs bare rm -f base.conf rm -f base.fc rm -f *.pp rm -f net_contexts rm -fR tmp pwd /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030 #rm -f doc/policy.xml #rm -f tmp/admin.xml tmp/apps.xml tmp/contrib.xml tmp/kernel.xml tmp/roles.xml tmp/services.xml tmp/system.xml #rm -f tmp/policy/modules/admin/bootloader.xml tmp/policy/modules/admin/consoletype.xml tmp/policy/modules/admin/dmesg.xml tmp/policy/modules/admin/netutils.xml tmp/policy/modules/admin/su.xml tmp/policy/modules/admin/sudo.xml tmp/policy/modules/admin/usermanage.xml tmp/policy/modules/apps/seunshare.xml tmp/policy/modules/contrib/abrt.xml tmp/policy/modules/contrib/accountsd.xml tmp/policy/modules/contrib/acct.xml tmp/policy/modules/contrib/afs.xml tmp/policy/modules/contrib/afterburn.xml tmp/policy/modules/contrib/aiccu.xml tmp/policy/modules/contrib/aide.xml tmp/policy/modules/contrib/aisexec.xml tmp/policy/modules/contrib/ajaxterm.xml tmp/policy/modules/contrib/alsa.xml tmp/policy/modules/contrib/amanda.xml tmp/policy/modules/contrib/amavis.xml tmp/policy/modules/contrib/amtu.xml tmp/policy/modules/contrib/anaconda.xml tmp/policy/modules/contrib/antivirus.xml tmp/policy/modules/contrib/apache.xml tmp/policy/modules/contrib/apcupsd.xml tmp/policy/modules/contrib/apm.xml tmp/policy/modules/contrib/apt.xml tmp/policy/modules/contrib/arpwatch.xml tmp/policy/modules/contrib/asterisk.xml tmp/policy/modules/contrib/authconfig.xml tmp/policy/modules/contrib/automount.xml tmp/policy/modules/contrib/avahi.xml tmp/policy/modules/contrib/awstats.xml tmp/policy/modules/contrib/backup.xml tmp/policy/modules/contrib/bacula.xml tmp/policy/modules/contrib/bcfg2.xml tmp/policy/modules/contrib/bind.xml tmp/policy/modules/contrib/bird.xml tmp/policy/modules/contrib/bitlbee.xml tmp/policy/modules/contrib/blkmapd.xml tmp/policy/modules/contrib/blueman.xml tmp/policy/modules/contrib/bluetooth.xml tmp/policy/modules/contrib/boinc.xml tmp/policy/modules/contrib/boltd.xml tmp/policy/modules/contrib/boothd.xml tmp/policy/modules/contrib/bootupd.xml tmp/policy/modules/contrib/brctl.xml tmp/policy/modules/contrib/brltty.xml tmp/policy/modules/contrib/bugzilla.xml tmp/policy/modules/contrib/bumblebee.xml tmp/policy/modules/contrib/cachefilesd.xml tmp/policy/modules/contrib/calamaris.xml tmp/policy/modules/contrib/callweaver.xml tmp/policy/modules/contrib/canna.xml tmp/policy/modules/contrib/ccs.xml tmp/policy/modules/contrib/cdrecord.xml tmp/policy/modules/contrib/certmaster.xml tmp/policy/modules/contrib/certmonger.xml tmp/policy/modules/contrib/certwatch.xml tmp/policy/modules/contrib/cfengine.xml tmp/policy/modules/contrib/cgroup.xml tmp/policy/modules/contrib/chrome.xml tmp/policy/modules/contrib/chronyd.xml tmp/policy/modules/contrib/cifsutils.xml tmp/policy/modules/contrib/cinder.xml tmp/policy/modules/contrib/cipe.xml tmp/policy/modules/contrib/clamav.xml tmp/policy/modules/contrib/clockspeed.xml tmp/policy/modules/contrib/clogd.xml tmp/policy/modules/contrib/cloudform.xml tmp/policy/modules/contrib/cmirrord.xml tmp/policy/modules/contrib/cobbler.xml tmp/policy/modules/contrib/collectd.xml tmp/policy/modules/contrib/colord.xml tmp/policy/modules/contrib/comsat.xml tmp/policy/modules/contrib/condor.xml tmp/policy/modules/contrib/conman.xml tmp/policy/modules/contrib/conntrackd.xml tmp/policy/modules/contrib/consolekit.xml tmp/policy/modules/contrib/container.xml tmp/policy/modules/contrib/coreos_installer.xml tmp/policy/modules/contrib/corosync.xml tmp/policy/modules/contrib/couchdb.xml tmp/policy/modules/contrib/courier.xml tmp/policy/modules/contrib/cpucontrol.xml tmp/policy/modules/contrib/cpufreqselector.xml tmp/policy/modules/contrib/cpuplug.xml tmp/policy/modules/contrib/cron.xml tmp/policy/modules/contrib/ctdb.xml tmp/policy/modules/contrib/cups.xml tmp/policy/modules/contrib/cvs.xml tmp/policy/modules/contrib/cyphesis.xml tmp/policy/modules/contrib/cyrus.xml tmp/policy/modules/contrib/daemontools.xml tmp/policy/modules/contrib/dante.xml tmp/policy/modules/contrib/dbadm.xml tmp/policy/modules/contrib/dbskk.xml tmp/policy/modules/contrib/dbus.xml tmp/policy/modules/contrib/dcc.xml tmp/policy/modules/contrib/ddclient.xml tmp/policy/modules/contrib/ddcprobe.xml tmp/policy/modules/contrib/denyhosts.xml tmp/policy/modules/contrib/devicekit.xml tmp/policy/modules/contrib/dhcp.xml tmp/policy/modules/contrib/dictd.xml tmp/policy/modules/contrib/dirmngr.xml tmp/policy/modules/contrib/dirsrv-admin.xml tmp/policy/modules/contrib/dirsrv.xml tmp/policy/modules/contrib/distcc.xml tmp/policy/modules/contrib/djbdns.xml tmp/policy/modules/contrib/dkim.xml tmp/policy/modules/contrib/dmidecode.xml tmp/policy/modules/contrib/dnsmasq.xml tmp/policy/modules/contrib/dnssec.xml tmp/policy/modules/contrib/dovecot.xml tmp/policy/modules/contrib/dpkg.xml tmp/policy/modules/contrib/drbd.xml tmp/policy/modules/contrib/dspam.xml tmp/policy/modules/contrib/entropyd.xml tmp/policy/modules/contrib/evolution.xml tmp/policy/modules/contrib/exim.xml tmp/policy/modules/contrib/fail2ban.xml tmp/policy/modules/contrib/fcoe.xml tmp/policy/modules/contrib/fdo.xml tmp/policy/modules/contrib/fedoratp.xml tmp/policy/modules/contrib/fetchmail.xml tmp/policy/modules/contrib/finger.xml tmp/policy/modules/contrib/firewalld.xml tmp/policy/modules/contrib/firewallgui.xml tmp/policy/modules/contrib/firstboot.xml tmp/policy/modules/contrib/fprintd.xml tmp/policy/modules/contrib/freeipmi.xml tmp/policy/modules/contrib/freqset.xml tmp/policy/modules/contrib/ftp.xml tmp/policy/modules/contrib/fwupd.xml tmp/policy/modules/contrib/games.xml tmp/policy/modules/contrib/gatekeeper.xml tmp/policy/modules/contrib/gdomap.xml tmp/policy/modules/contrib/geoclue.xml tmp/policy/modules/contrib/git.xml tmp/policy/modules/contrib/gitosis.xml tmp/policy/modules/contrib/glance.xml tmp/policy/modules/contrib/glusterd.xml tmp/policy/modules/contrib/gnome.xml tmp/policy/modules/contrib/gnome_remote_desktop.xml tmp/policy/modules/contrib/gnomeclock.xml tmp/policy/modules/contrib/gpg.xml tmp/policy/modules/contrib/gpm.xml tmp/policy/modules/contrib/gpsd.xml tmp/policy/modules/contrib/gssproxy.xml tmp/policy/modules/contrib/hadoop.xml tmp/policy/modules/contrib/hddtemp.xml tmp/policy/modules/contrib/hostapd.xml tmp/policy/modules/contrib/howl.xml tmp/policy/modules/contrib/hsqldb.xml tmp/policy/modules/contrib/hwloc.xml tmp/policy/modules/contrib/hypervkvp.xml tmp/policy/modules/contrib/i18n_input.xml tmp/policy/modules/contrib/ibacm.xml tmp/policy/modules/contrib/ica.xml tmp/policy/modules/contrib/icecast.xml tmp/policy/modules/contrib/ifplugd.xml tmp/policy/modules/contrib/iiosensorproxy.xml tmp/policy/modules/contrib/imaze.xml tmp/policy/modules/contrib/inetd.xml tmp/policy/modules/contrib/inn.xml tmp/policy/modules/contrib/insights_client.xml tmp/policy/modules/contrib/iodine.xml tmp/policy/modules/contrib/iotop.xml tmp/policy/modules/contrib/ipmievd.xml tmp/policy/modules/contrib/irc.xml tmp/policy/modules/contrib/ircd.xml tmp/policy/modules/contrib/irqbalance.xml tmp/policy/modules/contrib/iscsi.xml tmp/policy/modules/contrib/isns.xml tmp/policy/modules/contrib/jabber.xml tmp/policy/modules/contrib/java.xml tmp/policy/modules/contrib/jetty.xml tmp/policy/modules/contrib/jockey.xml tmp/policy/modules/contrib/journalctl.xml tmp/policy/modules/contrib/kafs.xml tmp/policy/modules/contrib/kdump.xml tmp/policy/modules/contrib/kdumpgui.xml tmp/policy/modules/contrib/keepalived.xml tmp/policy/modules/contrib/kerberos.xml tmp/policy/modules/contrib/kerneloops.xml tmp/policy/modules/contrib/keyboardd.xml tmp/policy/modules/contrib/keystone.xml tmp/policy/modules/contrib/keyutils.xml tmp/policy/modules/contrib/kismet.xml tmp/policy/modules/contrib/kmscon.xml tmp/policy/modules/contrib/kpatch.xml tmp/policy/modules/contrib/ksmtuned.xml tmp/policy/modules/contrib/ktalk.xml tmp/policy/modules/contrib/ktls.xml tmp/policy/modules/contrib/l2tp.xml tmp/policy/modules/contrib/ldap.xml tmp/policy/modules/contrib/lightsquid.xml tmp/policy/modules/contrib/likewise.xml tmp/policy/modules/contrib/linuxptp.xml tmp/policy/modules/contrib/lircd.xml tmp/policy/modules/contrib/livecd.xml tmp/policy/modules/contrib/lldpad.xml tmp/policy/modules/contrib/loadkeys.xml tmp/policy/modules/contrib/lockdev.xml tmp/policy/modules/contrib/logrotate.xml tmp/policy/modules/contrib/logwatch.xml tmp/policy/modules/contrib/lpd.xml tmp/policy/modules/contrib/lsm.xml tmp/policy/modules/contrib/lttng-tools.xml tmp/policy/modules/contrib/mailman.xml tmp/policy/modules/contrib/mailscanner.xml tmp/policy/modules/contrib/man2html.xml tmp/policy/modules/contrib/mandb.xml tmp/policy/modules/contrib/mcelog.xml tmp/policy/modules/contrib/mediawiki.xml tmp/policy/modules/contrib/memcached.xml tmp/policy/modules/contrib/milter.xml tmp/policy/modules/contrib/minidlna.xml tmp/policy/modules/contrib/minissdpd.xml tmp/policy/modules/contrib/mip6d.xml tmp/policy/modules/contrib/mirrormanager.xml tmp/policy/modules/contrib/mock.xml tmp/policy/modules/contrib/modemmanager.xml tmp/policy/modules/contrib/mojomojo.xml tmp/policy/modules/contrib/mon_statd.xml tmp/policy/modules/contrib/mongodb.xml tmp/policy/modules/contrib/mono.xml tmp/policy/modules/contrib/monop.xml tmp/policy/modules/contrib/motion.xml tmp/policy/modules/contrib/mozilla.xml tmp/policy/modules/contrib/mpd.xml tmp/policy/modules/contrib/mplayer.xml tmp/policy/modules/contrib/mptcpd.xml tmp/policy/modules/contrib/mrtg.xml tmp/policy/modules/contrib/mta.xml tmp/policy/modules/contrib/munin.xml tmp/policy/modules/contrib/mysql.xml tmp/policy/modules/contrib/mythtv.xml tmp/policy/modules/contrib/naemon.xml tmp/policy/modules/contrib/nagios.xml tmp/policy/modules/contrib/namespace.xml tmp/policy/modules/contrib/ncftool.xml tmp/policy/modules/contrib/nessus.xml tmp/policy/modules/contrib/networkmanager.xml tmp/policy/modules/contrib/ninfod.xml tmp/policy/modules/contrib/nis.xml tmp/policy/modules/contrib/nova.xml tmp/policy/modules/contrib/nscd.xml tmp/policy/modules/contrib/nsd.xml tmp/policy/modules/contrib/nslcd.xml tmp/policy/modules/contrib/ntop.xml tmp/policy/modules/contrib/ntp.xml tmp/policy/modules/contrib/numad.xml tmp/policy/modules/contrib/nut.xml tmp/policy/modules/contrib/nvme_stas.xml tmp/policy/modules/contrib/nx.xml tmp/policy/modules/contrib/oav.xml tmp/policy/modules/contrib/obex.xml tmp/policy/modules/contrib/oddjob.xml tmp/policy/modules/contrib/oident.xml tmp/policy/modules/contrib/opafm.xml tmp/policy/modules/contrib/openca.xml tmp/policy/modules/contrib/openct.xml tmp/policy/modules/contrib/opendnssec.xml tmp/policy/modules/contrib/openfortivpn.xml tmp/policy/modules/contrib/openhpid.xml tmp/policy/modules/contrib/openshift-origin.xml tmp/policy/modules/contrib/openshift.xml tmp/policy/modules/contrib/opensm.xml tmp/policy/modules/contrib/openvpn.xml tmp/policy/modules/contrib/openvswitch.xml tmp/policy/modules/contrib/openwsman.xml tmp/policy/modules/contrib/oracleasm.xml tmp/policy/modules/contrib/osad.xml tmp/policy/modules/contrib/pacemaker.xml tmp/policy/modules/contrib/pads.xml tmp/policy/modules/contrib/passenger.xml tmp/policy/modules/contrib/pcm.xml tmp/policy/modules/contrib/pcmcia.xml tmp/policy/modules/contrib/pcp.xml tmp/policy/modules/contrib/pcscd.xml tmp/policy/modules/contrib/pdns.xml tmp/policy/modules/contrib/pegasus.xml tmp/policy/modules/contrib/perdition.xml tmp/policy/modules/contrib/pesign.xml tmp/policy/modules/contrib/pingd.xml tmp/policy/modules/contrib/piranha.xml tmp/policy/modules/contrib/pkcs.xml tmp/policy/modules/contrib/pkcs11proxyd.xml tmp/policy/modules/contrib/pki.xml tmp/policy/modules/contrib/plymouthd.xml tmp/policy/modules/contrib/podsleuth.xml tmp/policy/modules/contrib/policykit.xml tmp/policy/modules/contrib/polipo.xml tmp/policy/modules/contrib/portage.xml tmp/policy/modules/contrib/portmap.xml tmp/policy/modules/contrib/portreserve.xml tmp/policy/modules/contrib/portslave.xml tmp/policy/modules/contrib/postfix.xml tmp/policy/modules/contrib/postfixpolicyd.xml tmp/policy/modules/contrib/postgrey.xml tmp/policy/modules/contrib/ppp.xml tmp/policy/modules/contrib/prelink.xml tmp/policy/modules/contrib/prelude.xml tmp/policy/modules/contrib/privoxy.xml tmp/policy/modules/contrib/procmail.xml tmp/policy/modules/contrib/prosody.xml tmp/policy/modules/contrib/psad.xml tmp/policy/modules/contrib/ptchown.xml tmp/policy/modules/contrib/publicfile.xml tmp/policy/modules/contrib/pulseaudio.xml tmp/policy/modules/contrib/puppet.xml tmp/policy/modules/contrib/pwauth.xml tmp/policy/modules/contrib/pxe.xml tmp/policy/modules/contrib/pyzor.xml tmp/policy/modules/contrib/qatlib.xml tmp/policy/modules/contrib/qemu.xml tmp/policy/modules/contrib/qmail.xml tmp/policy/modules/contrib/qpid.xml tmp/policy/modules/contrib/quantum.xml tmp/policy/modules/contrib/quota.xml tmp/policy/modules/contrib/rabbitmq.xml tmp/policy/modules/contrib/radius.xml tmp/policy/modules/contrib/radvd.xml tmp/policy/modules/contrib/raid.xml tmp/policy/modules/contrib/rasdaemon.xml tmp/policy/modules/contrib/razor.xml tmp/policy/modules/contrib/rdisc.xml tmp/policy/modules/contrib/readahead.xml tmp/policy/modules/contrib/realmd.xml tmp/policy/modules/contrib/redis.xml tmp/policy/modules/contrib/remotelogin.xml tmp/policy/modules/contrib/resmgr.xml tmp/policy/modules/contrib/rgmanager.xml tmp/policy/modules/contrib/rhcd.xml tmp/policy/modules/contrib/rhcs.xml tmp/policy/modules/contrib/rhev.xml tmp/policy/modules/contrib/rhgb.xml tmp/policy/modules/contrib/rhnsd.xml tmp/policy/modules/contrib/rhsmcertd.xml tmp/policy/modules/contrib/ricci.xml tmp/policy/modules/contrib/rkhunter.xml tmp/policy/modules/contrib/rkt.xml tmp/policy/modules/contrib/rlogin.xml tmp/policy/modules/contrib/rngd.xml tmp/policy/modules/contrib/rolekit.xml tmp/policy/modules/contrib/roundup.xml tmp/policy/modules/contrib/rpc.xml tmp/policy/modules/contrib/rpcbind.xml tmp/policy/modules/contrib/rpm.xml tmp/policy/modules/contrib/rrdcached.xml tmp/policy/modules/contrib/rshd.xml tmp/policy/modules/contrib/rshim.xml tmp/policy/modules/contrib/rssh.xml tmp/policy/modules/contrib/rsync.xml tmp/policy/modules/contrib/rtas.xml tmp/policy/modules/contrib/rtkit.xml tmp/policy/modules/contrib/rwho.xml tmp/policy/modules/contrib/samba.xml tmp/policy/modules/contrib/sambagui.xml tmp/policy/modules/contrib/samhain.xml tmp/policy/modules/contrib/sandbox.xml tmp/policy/modules/contrib/sandboxX.xml tmp/policy/modules/contrib/sanlock.xml tmp/policy/modules/contrib/sap.xml tmp/policy/modules/contrib/sasl.xml tmp/policy/modules/contrib/sbd.xml tmp/policy/modules/contrib/sblim.xml tmp/policy/modules/contrib/screen.xml tmp/policy/modules/contrib/sectoolm.xml tmp/policy/modules/contrib/sendmail.xml tmp/policy/modules/contrib/sensord.xml tmp/policy/modules/contrib/setroubleshoot.xml tmp/policy/modules/contrib/sge.xml tmp/policy/modules/contrib/shorewall.xml tmp/policy/modules/contrib/shutdown.xml tmp/policy/modules/contrib/slocate.xml tmp/policy/modules/contrib/slpd.xml tmp/policy/modules/contrib/slrnpull.xml tmp/policy/modules/contrib/smartmon.xml tmp/policy/modules/contrib/smokeping.xml tmp/policy/modules/contrib/smoltclient.xml tmp/policy/modules/contrib/smsd.xml tmp/policy/modules/contrib/smstools.xml tmp/policy/modules/contrib/snapper.xml tmp/policy/modules/contrib/snmp.xml tmp/policy/modules/contrib/snort.xml tmp/policy/modules/contrib/sosreport.xml tmp/policy/modules/contrib/soundserver.xml tmp/policy/modules/contrib/spamassassin.xml tmp/policy/modules/contrib/speech-dispatcher.xml tmp/policy/modules/contrib/squid.xml tmp/policy/modules/contrib/sslh.xml tmp/policy/modules/contrib/sssd.xml tmp/policy/modules/contrib/stalld.xml tmp/policy/modules/contrib/stapserver.xml tmp/policy/modules/contrib/stratisd.xml tmp/policy/modules/contrib/stunnel.xml tmp/policy/modules/contrib/svnserve.xml tmp/policy/modules/contrib/swift.xml tmp/policy/modules/contrib/sxid.xml tmp/policy/modules/contrib/sysstat.xml tmp/policy/modules/contrib/tangd.xml tmp/policy/modules/contrib/targetd.xml tmp/policy/modules/contrib/tcpd.xml tmp/policy/modules/contrib/tcsd.xml tmp/policy/modules/contrib/telepathy.xml tmp/policy/modules/contrib/telnet.xml tmp/policy/modules/contrib/tftp.xml tmp/policy/modules/contrib/tgtd.xml tmp/policy/modules/contrib/thin.xml tmp/policy/modules/contrib/thumb.xml tmp/policy/modules/contrib/thunderbird.xml tmp/policy/modules/contrib/timedatex.xml tmp/policy/modules/contrib/timidity.xml tmp/policy/modules/contrib/tlp.xml tmp/policy/modules/contrib/tmpreaper.xml tmp/policy/modules/contrib/tomcat.xml tmp/policy/modules/contrib/tor.xml tmp/policy/modules/contrib/transproxy.xml tmp/policy/modules/contrib/tripwire.xml tmp/policy/modules/contrib/tuned.xml tmp/policy/modules/contrib/tvtime.xml tmp/policy/modules/contrib/tzdata.xml tmp/policy/modules/contrib/ucspitcp.xml tmp/policy/modules/contrib/ulogd.xml tmp/policy/modules/contrib/uml.xml tmp/policy/modules/contrib/updfstab.xml tmp/policy/modules/contrib/uptime.xml tmp/policy/modules/contrib/usbmodules.xml tmp/policy/modules/contrib/usbmuxd.xml tmp/policy/modules/contrib/userhelper.xml tmp/policy/modules/contrib/usernetctl.xml tmp/policy/modules/contrib/uucp.xml tmp/policy/modules/contrib/uuidd.xml tmp/policy/modules/contrib/uwimap.xml tmp/policy/modules/contrib/varnishd.xml tmp/policy/modules/contrib/vbetool.xml tmp/policy/modules/contrib/vdagent.xml tmp/policy/modules/contrib/vhostmd.xml tmp/policy/modules/contrib/virt.xml tmp/policy/modules/contrib/virt_supplementary.xml tmp/policy/modules/contrib/vlock.xml tmp/policy/modules/contrib/vmtools.xml tmp/policy/modules/contrib/vmware.xml tmp/policy/modules/contrib/vnstatd.xml tmp/policy/modules/contrib/vpn.xml tmp/policy/modules/contrib/w3c.xml tmp/policy/modules/contrib/watchdog.xml tmp/policy/modules/contrib/wdmd.xml tmp/policy/modules/contrib/webadm.xml tmp/policy/modules/contrib/webalizer.xml tmp/policy/modules/contrib/wine.xml tmp/policy/modules/contrib/wireguard.xml tmp/policy/modules/contrib/wireshark.xml tmp/policy/modules/contrib/wm.xml tmp/policy/modules/contrib/xen.xml tmp/policy/modules/contrib/xfs.xml tmp/policy/modules/contrib/xscreensaver.xml tmp/policy/modules/contrib/zabbix.xml tmp/policy/modules/contrib/zarafa.xml tmp/policy/modules/contrib/zebra.xml tmp/policy/modules/contrib/zoneminder.xml tmp/policy/modules/contrib/zosremote.xml tmp/policy/modules/kernel/corecommands.xml tmp/policy/modules/kernel/corenetwork.xml tmp/policy/modules/kernel/devices.xml tmp/policy/modules/kernel/domain.xml tmp/policy/modules/kernel/files.xml tmp/policy/modules/kernel/filesystem.xml tmp/policy/modules/kernel/kernel.xml tmp/policy/modules/kernel/mcs.xml tmp/policy/modules/kernel/mls.xml tmp/policy/modules/kernel/selinux.xml tmp/policy/modules/kernel/storage.xml tmp/policy/modules/kernel/terminal.xml tmp/policy/modules/kernel/ubac.xml tmp/policy/modules/kernel/unlabelednet.xml tmp/policy/modules/roles/auditadm.xml tmp/policy/modules/roles/guest.xml tmp/policy/modules/roles/logadm.xml tmp/policy/modules/roles/secadm.xml tmp/policy/modules/roles/staff.xml tmp/policy/modules/roles/sysadm.xml tmp/policy/modules/roles/sysadm_secadm.xml tmp/policy/modules/roles/unconfineduser.xml tmp/policy/modules/roles/unprivuser.xml tmp/policy/modules/roles/xguest.xml tmp/policy/modules/services/postgresql.xml tmp/policy/modules/services/ssh.xml tmp/policy/modules/services/xserver.xml tmp/policy/modules/system/application.xml tmp/policy/modules/system/authlogin.xml tmp/policy/modules/system/clock.xml tmp/policy/modules/system/fstools.xml tmp/policy/modules/system/getty.xml tmp/policy/modules/system/hostname.xml tmp/policy/modules/system/init.xml tmp/policy/modules/system/ipsec.xml tmp/policy/modules/system/iptables.xml tmp/policy/modules/system/libraries.xml tmp/policy/modules/system/locallogin.xml tmp/policy/modules/system/logging.xml tmp/policy/modules/system/lvm.xml tmp/policy/modules/system/miscfiles.xml tmp/policy/modules/system/modutils.xml tmp/policy/modules/system/mount.xml tmp/policy/modules/system/netlabel.xml tmp/policy/modules/system/selinuxutil.xml tmp/policy/modules/system/setrans.xml tmp/policy/modules/system/sysnetwork.xml tmp/policy/modules/system/systemd.xml tmp/policy/modules/system/udev.xml tmp/policy/modules/system/unconfined.xml tmp/policy/modules/system/userdomain.xml #rm -f doc/global_tunables.xml #rm -f doc/global_booleans.xml #rm -f policy/modules.conf #rm -f policy/booleans.conf #rm -fR doc/html #rm -f tags rm -f support/*.pyc rm -f policy/modules/kernel/corenetwork.te rm -f policy/modules/kernel/corenetwork.if + /usr/bin/make -O -j4 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs conf python3 -E support/segenxml.py -w -b policy/global_booleans > doc/global_booleans.xml /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") python3 -E support/segenxml.py -w -t policy/global_tunables > doc/global_tunables.xml /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.te.m4 support/undivert.m4 policy/modules/kernel/corenetwork.te.in \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.te cat policy/modules/kernel/corenetwork.if.in >> policy/modules/kernel/corenetwork.if egrep "^[[:blank:]]*(network_(interface|node|port|packet)(_controlled)?)|ib_(pkey|endport)\(.*\)" policy/modules/kernel/corenetwork.te.in \ | m4 -D self_contained_policy -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/modules/kernel/corenetwork.if.m4 support/undivert.m4 - \ | sed -e 's/dollarsone/\$1/g' -e 's/dollarszero/\$0/g' >> policy/modules/kernel/corenetwork.if egrep: warning: egrep is obsolescent; using grep -E cat policy/modules/apps/metadata.xml > tmp/apps.xml for i in policy/modules/apps/seunshare; do python3 -E support/segenxml.py -w -m $i >> tmp/apps.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/admin/metadata.xml > tmp/admin.xml for i in policy/modules/admin/bootloader policy/modules/admin/consoletype policy/modules/admin/dmesg policy/modules/admin/netutils policy/modules/admin/su policy/modules/admin/sudo policy/modules/admin/usermanage; do python3 -E support/segenxml.py -w -m $i >> tmp/admin.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/services/metadata.xml > tmp/services.xml for i in policy/modules/services/postgresql policy/modules/services/ssh policy/modules/services/xserver; do python3 -E support/segenxml.py -w -m $i >> tmp/services.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/roles/metadata.xml > tmp/roles.xml for i in policy/modules/roles/auditadm policy/modules/roles/guest policy/modules/roles/logadm policy/modules/roles/secadm policy/modules/roles/staff policy/modules/roles/sysadm policy/modules/roles/sysadm_secadm policy/modules/roles/unconfineduser policy/modules/roles/unprivuser policy/modules/roles/xguest; do python3 -E support/segenxml.py -w -m $i >> tmp/roles.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/kernel/metadata.xml > tmp/kernel.xml for i in policy/modules/kernel/corecommands policy/modules/kernel/corenetwork policy/modules/kernel/devices policy/modules/kernel/domain policy/modules/kernel/files policy/modules/kernel/filesystem policy/modules/kernel/kernel policy/modules/kernel/mcs policy/modules/kernel/mls policy/modules/kernel/selinux policy/modules/kernel/storage policy/modules/kernel/terminal policy/modules/kernel/ubac policy/modules/kernel/unlabelednet; do python3 -E support/segenxml.py -w -m $i >> tmp/kernel.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/kernel/devices.te /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/system/metadata.xml > tmp/system.xml for i in policy/modules/system/application policy/modules/system/authlogin policy/modules/system/clock policy/modules/system/fstools policy/modules/system/getty policy/modules/system/hostname policy/modules/system/init policy/modules/system/ipsec policy/modules/system/iptables policy/modules/system/libraries policy/modules/system/locallogin policy/modules/system/logging policy/modules/system/lvm policy/modules/system/miscfiles policy/modules/system/modutils policy/modules/system/mount policy/modules/system/netlabel policy/modules/system/selinuxutil policy/modules/system/setrans policy/modules/system/sysnetwork policy/modules/system/systemd policy/modules/system/udev policy/modules/system/unconfined policy/modules/system/userdomain; do python3 -E support/segenxml.py -w -m $i >> tmp/system.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") cat policy/modules/contrib/metadata.xml > tmp/contrib.xml for i in policy/modules/contrib/abrt policy/modules/contrib/accountsd policy/modules/contrib/acct policy/modules/contrib/afs policy/modules/contrib/afterburn policy/modules/contrib/aiccu policy/modules/contrib/aide policy/modules/contrib/aisexec policy/modules/contrib/ajaxterm policy/modules/contrib/alsa policy/modules/contrib/amanda policy/modules/contrib/amavis policy/modules/contrib/amtu policy/modules/contrib/anaconda policy/modules/contrib/antivirus policy/modules/contrib/apache policy/modules/contrib/apcupsd policy/modules/contrib/apm policy/modules/contrib/apt policy/modules/contrib/arpwatch policy/modules/contrib/asterisk policy/modules/contrib/authconfig policy/modules/contrib/automount policy/modules/contrib/avahi policy/modules/contrib/awstats policy/modules/contrib/backup policy/modules/contrib/bacula policy/modules/contrib/bcfg2 policy/modules/contrib/bind policy/modules/contrib/bird policy/modules/contrib/bitlbee policy/modules/contrib/blkmapd policy/modules/contrib/blueman policy/modules/contrib/bluetooth policy/modules/contrib/boinc policy/modules/contrib/boltd policy/modules/contrib/boothd policy/modules/contrib/bootupd policy/modules/contrib/brctl policy/modules/contrib/brltty policy/modules/contrib/bugzilla policy/modules/contrib/bumblebee policy/modules/contrib/cachefilesd policy/modules/contrib/calamaris policy/modules/contrib/callweaver policy/modules/contrib/canna policy/modules/contrib/ccs policy/modules/contrib/cdrecord policy/modules/contrib/certmaster policy/modules/contrib/certmonger policy/modules/contrib/certwatch policy/modules/contrib/cfengine policy/modules/contrib/cgroup policy/modules/contrib/chrome policy/modules/contrib/chronyd policy/modules/contrib/cifsutils policy/modules/contrib/cinder policy/modules/contrib/cipe policy/modules/contrib/clamav policy/modules/contrib/clockspeed policy/modules/contrib/clogd policy/modules/contrib/cloudform policy/modules/contrib/cmirrord policy/modules/contrib/cobbler policy/modules/contrib/collectd policy/modules/contrib/colord policy/modules/contrib/comsat policy/modules/contrib/condor policy/modules/contrib/conman policy/modules/contrib/conntrackd policy/modules/contrib/consolekit policy/modules/contrib/container policy/modules/contrib/coreos_installer policy/modules/contrib/corosync policy/modules/contrib/couchdb policy/modules/contrib/courier policy/modules/contrib/cpucontrol policy/modules/contrib/cpufreqselector policy/modules/contrib/cpuplug policy/modules/contrib/cron policy/modules/contrib/ctdb policy/modules/contrib/cups policy/modules/contrib/cvs policy/modules/contrib/cyphesis policy/modules/contrib/cyrus policy/modules/contrib/daemontools policy/modules/contrib/dante policy/modules/contrib/dbadm policy/modules/contrib/dbskk policy/modules/contrib/dbus policy/modules/contrib/dcc policy/modules/contrib/ddclient policy/modules/contrib/ddcprobe policy/modules/contrib/denyhosts policy/modules/contrib/devicekit policy/modules/contrib/dhcp policy/modules/contrib/dictd policy/modules/contrib/dirmngr policy/modules/contrib/dirsrv-admin policy/modules/contrib/dirsrv policy/modules/contrib/distcc policy/modules/contrib/djbdns policy/modules/contrib/dkim policy/modules/contrib/dmidecode policy/modules/contrib/dnsmasq policy/modules/contrib/dnssec policy/modules/contrib/dovecot policy/modules/contrib/dpkg policy/modules/contrib/drbd policy/modules/contrib/dspam policy/modules/contrib/entropyd policy/modules/contrib/evolution policy/modules/contrib/exim policy/modules/contrib/fail2ban policy/modules/contrib/fcoe policy/modules/contrib/fdo policy/modules/contrib/fedoratp policy/modules/contrib/fetchmail policy/modules/contrib/finger policy/modules/contrib/firewalld policy/modules/contrib/firewallgui policy/modules/contrib/firstboot policy/modules/contrib/fprintd policy/modules/contrib/freeipmi policy/modules/contrib/freqset policy/modules/contrib/ftp policy/modules/contrib/fwupd policy/modules/contrib/games policy/modules/contrib/gatekeeper policy/modules/contrib/gdomap policy/modules/contrib/geoclue policy/modules/contrib/git policy/modules/contrib/gitosis policy/modules/contrib/glance policy/modules/contrib/glusterd policy/modules/contrib/gnome policy/modules/contrib/gnome_remote_desktop policy/modules/contrib/gnomeclock policy/modules/contrib/gpg policy/modules/contrib/gpm policy/modules/contrib/gpsd policy/modules/contrib/gssproxy policy/modules/contrib/hadoop policy/modules/contrib/hddtemp policy/modules/contrib/hostapd policy/modules/contrib/howl policy/modules/contrib/hsqldb policy/modules/contrib/hwloc policy/modules/contrib/hypervkvp policy/modules/contrib/i18n_input policy/modules/contrib/ibacm policy/modules/contrib/ica policy/modules/contrib/icecast policy/modules/contrib/ifplugd policy/modules/contrib/iiosensorproxy policy/modules/contrib/imaze policy/modules/contrib/inetd policy/modules/contrib/inn policy/modules/contrib/insights_client policy/modules/contrib/iodine policy/modules/contrib/iotop policy/modules/contrib/ipmievd policy/modules/contrib/irc policy/modules/contrib/ircd policy/modules/contrib/irqbalance policy/modules/contrib/iscsi policy/modules/contrib/isns policy/modules/contrib/jabber policy/modules/contrib/java policy/modules/contrib/jetty policy/modules/contrib/jockey policy/modules/contrib/journalctl policy/modules/contrib/kafs policy/modules/contrib/kdump policy/modules/contrib/kdumpgui policy/modules/contrib/keepalived policy/modules/contrib/kerberos policy/modules/contrib/kerneloops policy/modules/contrib/keyboardd policy/modules/contrib/keystone policy/modules/contrib/keyutils policy/modules/contrib/kismet policy/modules/contrib/kmscon policy/modules/contrib/kpatch policy/modules/contrib/ksmtuned policy/modules/contrib/ktalk policy/modules/contrib/ktls policy/modules/contrib/l2tp policy/modules/contrib/ldap policy/modules/contrib/lightsquid policy/modules/contrib/likewise policy/modules/contrib/linuxptp policy/modules/contrib/lircd policy/modules/contrib/livecd policy/modules/contrib/lldpad policy/modules/contrib/loadkeys policy/modules/contrib/lockdev policy/modules/contrib/logrotate policy/modules/contrib/logwatch policy/modules/contrib/lpd policy/modules/contrib/lsm policy/modules/contrib/lttng-tools policy/modules/contrib/mailman policy/modules/contrib/mailscanner policy/modules/contrib/man2html policy/modules/contrib/mandb policy/modules/contrib/mcelog policy/modules/contrib/mediawiki policy/modules/contrib/memcached policy/modules/contrib/milter policy/modules/contrib/minidlna policy/modules/contrib/minissdpd policy/modules/contrib/mip6d policy/modules/contrib/mirrormanager policy/modules/contrib/mock policy/modules/contrib/modemmanager policy/modules/contrib/mojomojo policy/modules/contrib/mon_statd policy/modules/contrib/mongodb policy/modules/contrib/mono policy/modules/contrib/monop policy/modules/contrib/motion policy/modules/contrib/mozilla policy/modules/contrib/mpd policy/modules/contrib/mplayer policy/modules/contrib/mptcpd policy/modules/contrib/mrtg policy/modules/contrib/mta policy/modules/contrib/munin policy/modules/contrib/mysql policy/modules/contrib/mythtv policy/modules/contrib/naemon policy/modules/contrib/nagios policy/modules/contrib/namespace policy/modules/contrib/ncftool policy/modules/contrib/nessus policy/modules/contrib/networkmanager policy/modules/contrib/ninfod policy/modules/contrib/nis policy/modules/contrib/nova policy/modules/contrib/nscd policy/modules/contrib/nsd policy/modules/contrib/nslcd policy/modules/contrib/ntop policy/modules/contrib/ntp policy/modules/contrib/numad policy/modules/contrib/nut policy/modules/contrib/nvme_stas policy/modules/contrib/nx policy/modules/contrib/oav policy/modules/contrib/obex policy/modules/contrib/oddjob policy/modules/contrib/oident policy/modules/contrib/opafm policy/modules/contrib/openca policy/modules/contrib/openct policy/modules/contrib/opendnssec policy/modules/contrib/openfortivpn policy/modules/contrib/openhpid policy/modules/contrib/openshift-origin policy/modules/contrib/openshift policy/modules/contrib/opensm policy/modules/contrib/openvpn policy/modules/contrib/openvswitch policy/modules/contrib/openwsman policy/modules/contrib/oracleasm policy/modules/contrib/osad policy/modules/contrib/pacemaker policy/modules/contrib/pads policy/modules/contrib/passenger policy/modules/contrib/pcm policy/modules/contrib/pcmcia policy/modules/contrib/pcp policy/modules/contrib/pcscd policy/modules/contrib/pdns policy/modules/contrib/pegasus policy/modules/contrib/perdition policy/modules/contrib/pesign policy/modules/contrib/pingd policy/modules/contrib/piranha policy/modules/contrib/pkcs policy/modules/contrib/pkcs11proxyd policy/modules/contrib/pki policy/modules/contrib/plymouthd policy/modules/contrib/podsleuth policy/modules/contrib/policykit policy/modules/contrib/polipo policy/modules/contrib/portage policy/modules/contrib/portmap policy/modules/contrib/portreserve policy/modules/contrib/portslave policy/modules/contrib/postfix policy/modules/contrib/postfixpolicyd policy/modules/contrib/postgrey policy/modules/contrib/ppp policy/modules/contrib/prelink policy/modules/contrib/prelude policy/modules/contrib/privoxy policy/modules/contrib/procmail policy/modules/contrib/prosody policy/modules/contrib/psad policy/modules/contrib/ptchown policy/modules/contrib/publicfile policy/modules/contrib/pulseaudio policy/modules/contrib/puppet policy/modules/contrib/pwauth policy/modules/contrib/pxe policy/modules/contrib/pyzor policy/modules/contrib/qatlib policy/modules/contrib/qemu policy/modules/contrib/qmail policy/modules/contrib/qpid policy/modules/contrib/quantum policy/modules/contrib/quota policy/modules/contrib/rabbitmq policy/modules/contrib/radius policy/modules/contrib/radvd policy/modules/contrib/raid policy/modules/contrib/rasdaemon policy/modules/contrib/razor policy/modules/contrib/rdisc policy/modules/contrib/readahead policy/modules/contrib/realmd policy/modules/contrib/redis policy/modules/contrib/remotelogin policy/modules/contrib/resmgr policy/modules/contrib/rgmanager policy/modules/contrib/rhcd policy/modules/contrib/rhcs policy/modules/contrib/rhev policy/modules/contrib/rhgb policy/modules/contrib/rhnsd policy/modules/contrib/rhsmcertd policy/modules/contrib/ricci policy/modules/contrib/rkhunter policy/modules/contrib/rkt policy/modules/contrib/rlogin policy/modules/contrib/rngd policy/modules/contrib/rolekit policy/modules/contrib/roundup policy/modules/contrib/rpc policy/modules/contrib/rpcbind policy/modules/contrib/rpm policy/modules/contrib/rrdcached policy/modules/contrib/rshd policy/modules/contrib/rshim policy/modules/contrib/rssh policy/modules/contrib/rsync policy/modules/contrib/rtas policy/modules/contrib/rtkit policy/modules/contrib/rwho policy/modules/contrib/samba policy/modules/contrib/sambagui policy/modules/contrib/samhain policy/modules/contrib/sandbox policy/modules/contrib/sandboxX policy/modules/contrib/sanlock policy/modules/contrib/sap policy/modules/contrib/sasl policy/modules/contrib/sbd policy/modules/contrib/sblim policy/modules/contrib/screen policy/modules/contrib/sectoolm policy/modules/contrib/sendmail policy/modules/contrib/sensord policy/modules/contrib/setroubleshoot policy/modules/contrib/sge policy/modules/contrib/shorewall policy/modules/contrib/shutdown policy/modules/contrib/slocate policy/modules/contrib/slpd policy/modules/contrib/slrnpull policy/modules/contrib/smartmon policy/modules/contrib/smokeping policy/modules/contrib/smoltclient policy/modules/contrib/smsd policy/modules/contrib/smstools policy/modules/contrib/snapper policy/modules/contrib/snmp policy/modules/contrib/snort policy/modules/contrib/sosreport policy/modules/contrib/soundserver policy/modules/contrib/spamassassin policy/modules/contrib/speech-dispatcher policy/modules/contrib/squid policy/modules/contrib/sslh policy/modules/contrib/sssd policy/modules/contrib/stalld policy/modules/contrib/stapserver policy/modules/contrib/stratisd policy/modules/contrib/stunnel policy/modules/contrib/svnserve policy/modules/contrib/swift policy/modules/contrib/sxid policy/modules/contrib/sysstat policy/modules/contrib/tangd policy/modules/contrib/targetd policy/modules/contrib/tcpd policy/modules/contrib/tcsd policy/modules/contrib/telepathy policy/modules/contrib/telnet policy/modules/contrib/tftp policy/modules/contrib/tgtd policy/modules/contrib/thin policy/modules/contrib/thumb policy/modules/contrib/thunderbird policy/modules/contrib/timedatex policy/modules/contrib/timidity policy/modules/contrib/tlp policy/modules/contrib/tmpreaper policy/modules/contrib/tomcat policy/modules/contrib/tor policy/modules/contrib/transproxy policy/modules/contrib/tripwire policy/modules/contrib/tuned policy/modules/contrib/tvtime policy/modules/contrib/tzdata policy/modules/contrib/ucspitcp policy/modules/contrib/ulogd policy/modules/contrib/uml policy/modules/contrib/updfstab policy/modules/contrib/uptime policy/modules/contrib/usbmodules policy/modules/contrib/usbmuxd policy/modules/contrib/userhelper policy/modules/contrib/usernetctl policy/modules/contrib/uucp policy/modules/contrib/uuidd policy/modules/contrib/uwimap policy/modules/contrib/varnishd policy/modules/contrib/vbetool policy/modules/contrib/vdagent policy/modules/contrib/vhostmd policy/modules/contrib/virt policy/modules/contrib/virt_supplementary policy/modules/contrib/vlock policy/modules/contrib/vmtools policy/modules/contrib/vmware policy/modules/contrib/vnstatd policy/modules/contrib/vpn policy/modules/contrib/w3c policy/modules/contrib/watchdog policy/modules/contrib/wdmd policy/modules/contrib/webadm policy/modules/contrib/webalizer policy/modules/contrib/wine policy/modules/contrib/wireguard policy/modules/contrib/wireshark policy/modules/contrib/wm policy/modules/contrib/xen policy/modules/contrib/xfs policy/modules/contrib/xscreensaver policy/modules/contrib/zabbix policy/modules/contrib/zarafa policy/modules/contrib/zebra policy/modules/contrib/zoneminder policy/modules/contrib/zosremote; do python3 -E support/segenxml.py -w -m $i >> tmp/contrib.xml; done /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: unable to find XML for interface docker_exec_lib() support/segenxml.py: warning: unable to find XML for interface docker_read_share_files() support/segenxml.py: warning: unable to find XML for interface docker_exec_share_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_files() support/segenxml.py: warning: unable to find XML for interface docker_manage_lib_dirs() support/segenxml.py: warning: unable to find XML for interface docker_lib_filetrans() support/segenxml.py: warning: unable to find XML for interface docker_read_pid_files() support/segenxml.py: warning: unable to find XML for interface docker_systemctl() support/segenxml.py: warning: unable to find XML for interface docker_use_ptys() support/segenxml.py: warning: unable to find XML for interface docker_stream_connect() support/segenxml.py: warning: unable to find XML for interface docker_spc_stream_connect() /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/mongodb.te /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") support/segenxml.py: warning: orphan XML comments at bottom of file policy/modules/contrib/pki.te /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:46: SyntaxWarning: invalid escape sequence '\s' INTERFACE = re.compile("^\s*(interface|template)\(`(\w*)'") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:55: SyntaxWarning: invalid escape sequence '\s' BOOLEAN = re.compile("^\s*gen_(tunable|bool)\(\s*(\w*)\s*,\s*(true|false)\s*\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/segenxml.py:66: SyntaxWarning: invalid escape sequence '\s' XML_COMMENT = re.compile("^##\s+(.*?)\s*$") Creating policy.xml echo '' > doc/policy.xml echo '' >> doc/policy.xml echo '' >> doc/policy.xml for i in admin apps contrib kernel roles services system; do echo "" >> doc/policy.xml; cat tmp/$i.xml >> doc/policy.xml; echo "" >> doc/policy.xml; done cat doc/global_tunables.xml doc/global_booleans.xml >> doc/policy.xml echo '' >> doc/policy.xml if test -x /usr/bin/xmllint && test -f doc/policy.dtd; then \ /usr/bin/xmllint --noout --path doc/ --dtdvalid doc/policy.dtd doc/policy.xml ;\ fi Updating policy/modules.conf and policy/booleans.conf python3 -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:56: SyntaxWarning: invalid escape sequence '\[' re_directive = re.compile("\[\[(.*)\]\]") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:60: SyntaxWarning: invalid escape sequence '\(' re_def = re.compile("def (.*?)\((.*)\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:61: SyntaxWarning: invalid escape sequence '\(' re_call = re.compile("call (.*?)\((.*)\)") Updating policy/modules.conf and policy/booleans.conf python3 -E support/sedoctool.py -b policy/booleans.conf -m policy/modules.conf -x doc/policy.xml /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:56: SyntaxWarning: invalid escape sequence '\[' re_directive = re.compile("\[\[(.*)\]\]") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:60: SyntaxWarning: invalid escape sequence '\(' re_def = re.compile("def (.*?)\((.*)\)") /builddir/build/BUILD/selinux-policy-40.13.21-build/selinux-policy-1ea981a25648d2f476994ac2113bc0a62fb5e030/support/pyplate.py:61: SyntaxWarning: invalid escape sequence '\(' re_call = re.compile("call (.*?)\((.*)\)") + install -p -m0644 ./dist/targeted/booleans.conf ./policy/booleans.conf + install -p -m0644 ./dist/targeted/users ./policy/users + install -p -m0644 ./dist/targeted/modules.conf ./policy/modules.conf + /usr/bin/make -O -j4 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs base.pp m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy policy/flask/security_classes policy/flask/initial_sids policy/flask/access_vectors support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/mls policy/mcs policy/policy_capabilities > tmp/pre_te_files.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 config/appconfig-mcs/seusers | egrep '^[a-z_]' > tmp/seusers egrep: warning: egrep is obsolescent; using grep -E m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D users_extra support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/users | \ sed -r -n -e 's/^[[:blank:]]*//g' -e '/^user/p' > tmp/users_extra python3 -E support/genclassperms.py policy/flask/access_vectors policy/flask/security_classes > tmp/generated_definitions.conf test -f policy/booleans.conf && gawk -f support/set_bools_tuns.awk policy/booleans.conf >> tmp/generated_definitions.conf || true m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/global_booleans policy/global_tunables > tmp/global_bools.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/users policy/constraints > tmp/post_te_files.conf Creating targeted base module file contexts. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf policy/modules/kernel/corecommands.fc policy/modules/kernel/corenetwork.fc policy/modules/kernel/devices.fc policy/modules/kernel/domain.fc policy/modules/kernel/files.fc policy/modules/kernel/filesystem.fc policy/modules/kernel/kernel.fc policy/modules/kernel/mcs.fc policy/modules/kernel/mls.fc policy/modules/kernel/selinux.fc policy/modules/kernel/storage.fc policy/modules/kernel/terminal.fc policy/modules/kernel/ubac.fc > tmp/base.fc.tmp python3 -E support/fc_sort.py tmp/base.fc.tmp base.fc m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/kernel/corecommands.if policy/modules/kernel/corenetwork.if policy/modules/kernel/devices.if policy/modules/kernel/domain.if policy/modules/kernel/files.if policy/modules/kernel/filesystem.if policy/modules/kernel/kernel.if policy/modules/kernel/mcs.if policy/modules/kernel/mls.if policy/modules/kernel/selinux.if policy/modules/kernel/storage.if policy/modules/kernel/terminal.if policy/modules/kernel/ubac.if policy/modules/contrib/abrt.if policy/modules/contrib/accountsd.if policy/modules/contrib/acct.if policy/modules/contrib/afs.if policy/modules/contrib/afterburn.if policy/modules/contrib/aiccu.if policy/modules/contrib/aide.if policy/modules/contrib/alsa.if policy/modules/contrib/amanda.if policy/modules/contrib/amtu.if policy/modules/contrib/anaconda.if policy/modules/contrib/antivirus.if policy/modules/contrib/apache.if policy/modules/contrib/apcupsd.if policy/modules/contrib/apm.if policy/modules/system/application.if policy/modules/contrib/arpwatch.if policy/modules/contrib/asterisk.if policy/modules/roles/auditadm.if policy/modules/system/authlogin.if policy/modules/contrib/automount.if policy/modules/contrib/avahi.if policy/modules/contrib/awstats.if policy/modules/contrib/bacula.if policy/modules/contrib/bcfg2.if policy/modules/contrib/bind.if policy/modules/contrib/bitlbee.if policy/modules/contrib/blkmapd.if policy/modules/contrib/blueman.if policy/modules/contrib/bluetooth.if policy/modules/contrib/boinc.if policy/modules/contrib/boltd.if policy/modules/contrib/boothd.if policy/modules/admin/bootloader.if policy/modules/contrib/bootupd.if policy/modules/contrib/brctl.if policy/modules/contrib/brltty.if policy/modules/contrib/bugzilla.if policy/modules/contrib/cachefilesd.if policy/modules/contrib/calamaris.if policy/modules/contrib/callweaver.if policy/modules/contrib/canna.if policy/modules/contrib/ccs.if policy/modules/contrib/cdrecord.if policy/modules/contrib/certmaster.if policy/modules/contrib/certmonger.if policy/modules/contrib/certwatch.if policy/modules/contrib/cfengine.if policy/modules/contrib/cgroup.if policy/modules/contrib/chrome.if policy/modules/contrib/chronyd.if policy/modules/contrib/cifsutils.if policy/modules/contrib/cinder.if policy/modules/contrib/cipe.if policy/modules/system/clock.if policy/modules/contrib/clogd.if policy/modules/contrib/cloudform.if policy/modules/contrib/cmirrord.if policy/modules/contrib/cobbler.if policy/modules/contrib/collectd.if policy/modules/contrib/colord.if policy/modules/contrib/comsat.if policy/modules/contrib/condor.if policy/modules/contrib/conman.if policy/modules/contrib/conntrackd.if policy/modules/contrib/consolekit.if policy/modules/contrib/coreos_installer.if policy/modules/contrib/couchdb.if policy/modules/contrib/courier.if policy/modules/contrib/cpucontrol.if policy/modules/contrib/cpufreqselector.if policy/modules/contrib/cpuplug.if policy/modules/contrib/cron.if policy/modules/contrib/ctdb.if policy/modules/contrib/cups.if policy/modules/contrib/cvs.if policy/modules/contrib/cyphesis.if policy/modules/contrib/cyrus.if policy/modules/contrib/daemontools.if policy/modules/contrib/dbadm.if policy/modules/contrib/dbskk.if policy/modules/contrib/dbus.if policy/modules/contrib/dcc.if policy/modules/contrib/ddclient.if policy/modules/contrib/denyhosts.if policy/modules/contrib/devicekit.if policy/modules/contrib/dhcp.if policy/modules/contrib/dictd.if policy/modules/contrib/dirsrv.if policy/modules/contrib/distcc.if policy/modules/admin/dmesg.if policy/modules/contrib/dmidecode.if policy/modules/contrib/dnsmasq.if policy/modules/contrib/dnssec.if policy/modules/contrib/dovecot.if policy/modules/contrib/drbd.if policy/modules/contrib/dspam.if policy/modules/contrib/entropyd.if policy/modules/contrib/exim.if policy/modules/contrib/fail2ban.if policy/modules/contrib/fcoe.if policy/modules/contrib/fdo.if policy/modules/contrib/fedoratp.if policy/modules/contrib/fetchmail.if policy/modules/contrib/finger.if policy/modules/contrib/firewalld.if policy/modules/contrib/firewallgui.if policy/modules/contrib/firstboot.if policy/modules/contrib/fprintd.if policy/modules/contrib/freeipmi.if policy/modules/contrib/freqset.if policy/modules/system/fstools.if policy/modules/contrib/ftp.if policy/modules/contrib/fwupd.if policy/modules/contrib/games.if policy/modules/contrib/gdomap.if policy/modules/contrib/geoclue.if policy/modules/system/getty.if policy/modules/contrib/git.if policy/modules/contrib/gitosis.if policy/modules/contrib/glance.if policy/modules/contrib/glusterd.if policy/modules/contrib/gnome.if policy/modules/contrib/gnome_remote_desktop.if policy/modules/contrib/gpg.if policy/modules/contrib/gpm.if policy/modules/contrib/gpsd.if policy/modules/contrib/gssproxy.if policy/modules/roles/guest.if policy/modules/contrib/hddtemp.if policy/modules/contrib/hostapd.if policy/modules/system/hostname.if policy/modules/contrib/hsqldb.if policy/modules/contrib/hwloc.if policy/modules/contrib/hypervkvp.if policy/modules/contrib/ibacm.if policy/modules/contrib/ica.if policy/modules/contrib/icecast.if policy/modules/contrib/iiosensorproxy.if policy/modules/contrib/inetd.if policy/modules/system/init.if policy/modules/contrib/inn.if policy/modules/contrib/insights_client.if policy/modules/contrib/iodine.if policy/modules/contrib/iotop.if policy/modules/contrib/ipmievd.if policy/modules/system/ipsec.if policy/modules/system/iptables.if policy/modules/contrib/irc.if policy/modules/contrib/irqbalance.if policy/modules/contrib/iscsi.if policy/modules/contrib/isns.if policy/modules/contrib/jabber.if policy/modules/contrib/jetty.if policy/modules/contrib/jockey.if policy/modules/contrib/journalctl.if policy/modules/contrib/kafs.if policy/modules/contrib/kdump.if policy/modules/contrib/kdumpgui.if policy/modules/contrib/keepalived.if policy/modules/contrib/kerberos.if policy/modules/contrib/keyboardd.if policy/modules/contrib/keystone.if policy/modules/contrib/keyutils.if policy/modules/contrib/kismet.if policy/modules/contrib/kpatch.if policy/modules/contrib/ksmtuned.if policy/modules/contrib/ktalk.if policy/modules/contrib/ktls.if policy/modules/contrib/l2tp.if policy/modules/contrib/ldap.if policy/modules/system/libraries.if policy/modules/contrib/likewise.if policy/modules/contrib/linuxptp.if policy/modules/contrib/lircd.if policy/modules/contrib/livecd.if policy/modules/contrib/lldpad.if policy/modules/contrib/loadkeys.if policy/modules/system/locallogin.if policy/modules/contrib/lockdev.if policy/modules/roles/logadm.if policy/modules/system/logging.if policy/modules/contrib/logrotate.if policy/modules/contrib/logwatch.if policy/modules/contrib/lpd.if policy/modules/contrib/lsm.if policy/modules/contrib/lttng-tools.if policy/modules/system/lvm.if policy/modules/contrib/mailman.if policy/modules/contrib/mailscanner.if policy/modules/contrib/man2html.if policy/modules/contrib/mandb.if policy/modules/contrib/mcelog.if policy/modules/contrib/mediawiki.if policy/modules/contrib/memcached.if policy/modules/contrib/milter.if policy/modules/contrib/minidlna.if policy/modules/contrib/minissdpd.if policy/modules/system/miscfiles.if policy/modules/contrib/mock.if policy/modules/contrib/modemmanager.if policy/modules/system/modutils.if policy/modules/contrib/mojomojo.if policy/modules/contrib/mon_statd.if policy/modules/contrib/mongodb.if policy/modules/contrib/motion.if policy/modules/system/mount.if policy/modules/contrib/mozilla.if policy/modules/contrib/mpd.if policy/modules/contrib/mplayer.if policy/modules/contrib/mptcpd.if policy/modules/contrib/mrtg.if policy/modules/contrib/mta.if policy/modules/contrib/munin.if policy/modules/contrib/mysql.if policy/modules/contrib/mythtv.if policy/modules/contrib/nagios.if policy/modules/contrib/namespace.if policy/modules/contrib/ncftool.if policy/modules/system/netlabel.if policy/modules/admin/netutils.if policy/modules/contrib/networkmanager.if policy/modules/contrib/ninfod.if policy/modules/contrib/nis.if policy/modules/contrib/nova.if policy/modules/contrib/nscd.if policy/modules/contrib/nsd.if policy/modules/contrib/nslcd.if policy/modules/contrib/ntop.if policy/modules/contrib/ntp.if policy/modules/contrib/numad.if policy/modules/contrib/nut.if policy/modules/contrib/nvme_stas.if policy/modules/contrib/nx.if policy/modules/contrib/obex.if policy/modules/contrib/oddjob.if policy/modules/contrib/opafm.if policy/modules/contrib/openct.if policy/modules/contrib/opendnssec.if policy/modules/contrib/openfortivpn.if policy/modules/contrib/openhpid.if policy/modules/contrib/openshift.if policy/modules/contrib/openshift-origin.if policy/modules/contrib/opensm.if policy/modules/contrib/openvpn.if policy/modules/contrib/openvswitch.if policy/modules/contrib/openwsman.if policy/modules/contrib/oracleasm.if policy/modules/contrib/osad.if policy/modules/contrib/pads.if policy/modules/contrib/passenger.if policy/modules/contrib/pcm.if policy/modules/contrib/pcmcia.if policy/modules/contrib/pcp.if policy/modules/contrib/pcscd.if policy/modules/contrib/pdns.if policy/modules/contrib/pegasus.if policy/modules/contrib/pesign.if policy/modules/contrib/pingd.if policy/modules/contrib/pkcs.if policy/modules/contrib/pki.if policy/modules/contrib/plymouthd.if policy/modules/contrib/podsleuth.if policy/modules/contrib/policykit.if policy/modules/contrib/polipo.if policy/modules/contrib/portmap.if policy/modules/contrib/portreserve.if policy/modules/contrib/postfix.if policy/modules/services/postgresql.if policy/modules/contrib/postgrey.if policy/modules/contrib/ppp.if policy/modules/contrib/prelink.if policy/modules/contrib/prelude.if policy/modules/contrib/privoxy.if policy/modules/contrib/procmail.if policy/modules/contrib/prosody.if policy/modules/contrib/psad.if policy/modules/contrib/ptchown.if policy/modules/contrib/pulseaudio.if policy/modules/contrib/puppet.if policy/modules/contrib/pwauth.if policy/modules/contrib/qatlib.if policy/modules/contrib/qmail.if policy/modules/contrib/qpid.if policy/modules/contrib/quantum.if policy/modules/contrib/quota.if policy/modules/contrib/rabbitmq.if policy/modules/contrib/radius.if policy/modules/contrib/radvd.if policy/modules/contrib/raid.if policy/modules/contrib/rasdaemon.if policy/modules/contrib/rdisc.if policy/modules/contrib/readahead.if policy/modules/contrib/realmd.if policy/modules/contrib/redis.if policy/modules/contrib/remotelogin.if policy/modules/contrib/rhcd.if policy/modules/contrib/rhcs.if policy/modules/contrib/rhev.if policy/modules/contrib/rhgb.if policy/modules/contrib/rhnsd.if policy/modules/contrib/rhsmcertd.if policy/modules/contrib/ricci.if policy/modules/contrib/rkhunter.if policy/modules/contrib/rlogin.if policy/modules/contrib/rngd.if policy/modules/contrib/roundup.if policy/modules/contrib/rpc.if policy/modules/contrib/rpcbind.if policy/modules/contrib/rpm.if policy/modules/contrib/rrdcached.if policy/modules/contrib/rshd.if policy/modules/contrib/rshim.if policy/modules/contrib/rssh.if policy/modules/contrib/rsync.if policy/modules/contrib/rtas.if policy/modules/contrib/rtkit.if policy/modules/contrib/rwho.if policy/modules/contrib/samba.if policy/modules/contrib/sambagui.if policy/modules/contrib/sandbox.if policy/modules/contrib/sandboxX.if policy/modules/contrib/sanlock.if policy/modules/contrib/sap.if policy/modules/contrib/sasl.if policy/modules/contrib/sbd.if policy/modules/contrib/sblim.if policy/modules/contrib/screen.if policy/modules/roles/secadm.if policy/modules/contrib/sectoolm.if policy/modules/system/selinuxutil.if policy/modules/contrib/sendmail.if policy/modules/contrib/sensord.if policy/modules/system/setrans.if policy/modules/contrib/setroubleshoot.if policy/modules/apps/seunshare.if policy/modules/contrib/shorewall.if policy/modules/contrib/slocate.if policy/modules/contrib/slpd.if policy/modules/contrib/smartmon.if policy/modules/contrib/smokeping.if policy/modules/contrib/smoltclient.if policy/modules/contrib/snapper.if policy/modules/contrib/snmp.if policy/modules/contrib/snort.if policy/modules/contrib/sosreport.if policy/modules/contrib/soundserver.if policy/modules/contrib/spamassassin.if policy/modules/contrib/speech-dispatcher.if policy/modules/contrib/squid.if policy/modules/services/ssh.if policy/modules/contrib/sslh.if policy/modules/contrib/sssd.if policy/modules/roles/staff.if policy/modules/contrib/stalld.if policy/modules/contrib/stapserver.if policy/modules/contrib/stratisd.if policy/modules/contrib/stunnel.if policy/modules/admin/su.if policy/modules/admin/sudo.if policy/modules/contrib/svnserve.if policy/modules/contrib/swift.if policy/modules/roles/sysadm.if policy/modules/roles/sysadm_secadm.if policy/modules/system/sysnetwork.if policy/modules/contrib/sysstat.if policy/modules/system/systemd.if policy/modules/contrib/tangd.if policy/modules/contrib/targetd.if policy/modules/contrib/tcpd.if policy/modules/contrib/tcsd.if policy/modules/contrib/telepathy.if policy/modules/contrib/telnet.if policy/modules/contrib/tftp.if policy/modules/contrib/tgtd.if policy/modules/contrib/thin.if policy/modules/contrib/thumb.if policy/modules/contrib/tlp.if policy/modules/contrib/tmpreaper.if policy/modules/contrib/tomcat.if policy/modules/contrib/tor.if policy/modules/contrib/tuned.if policy/modules/contrib/tvtime.if policy/modules/system/udev.if policy/modules/contrib/ulogd.if policy/modules/contrib/uml.if policy/modules/system/unconfined.if policy/modules/roles/unconfineduser.if policy/modules/kernel/unlabelednet.if policy/modules/roles/unprivuser.if policy/modules/contrib/updfstab.if policy/modules/contrib/usbmodules.if policy/modules/contrib/usbmuxd.if policy/modules/system/userdomain.if policy/modules/contrib/userhelper.if policy/modules/admin/usermanage.if policy/modules/contrib/usernetctl.if policy/modules/contrib/uucp.if policy/modules/contrib/uuidd.if policy/modules/contrib/varnishd.if policy/modules/contrib/vdagent.if policy/modules/contrib/vhostmd.if policy/modules/contrib/virt.if policy/modules/contrib/virt_supplementary.if policy/modules/contrib/vlock.if policy/modules/contrib/vmtools.if policy/modules/contrib/vmware.if policy/modules/contrib/vnstatd.if policy/modules/contrib/vpn.if policy/modules/contrib/w3c.if policy/modules/contrib/watchdog.if policy/modules/contrib/wdmd.if policy/modules/contrib/webadm.if policy/modules/contrib/webalizer.if policy/modules/contrib/wine.if policy/modules/contrib/wireguard.if policy/modules/contrib/wireshark.if policy/modules/contrib/xen.if policy/modules/roles/xguest.if policy/modules/services/xserver.if policy/modules/contrib/zabbix.if policy/modules/contrib/zarafa.if policy/modules/contrib/zebra.if policy/modules/contrib/zoneminder.if policy/modules/contrib/zosremote.if policy/modules/contrib/ddcprobe.if policy/modules/contrib/i18n_input.if policy/modules/contrib/timidity.if policy/modules/admin/consoletype.if policy/modules/contrib/aisexec.if policy/modules/contrib/ajaxterm.if policy/modules/contrib/amavis.if policy/modules/contrib/apt.if policy/modules/contrib/authconfig.if policy/modules/contrib/backup.if policy/modules/contrib/bird.if policy/modules/contrib/bumblebee.if policy/modules/contrib/clamav.if policy/modules/contrib/clockspeed.if policy/modules/contrib/container.if policy/modules/contrib/corosync.if policy/modules/contrib/dante.if policy/modules/contrib/dirmngr.if policy/modules/contrib/dirsrv-admin.if policy/modules/contrib/djbdns.if policy/modules/contrib/dkim.if policy/modules/contrib/dpkg.if policy/modules/contrib/evolution.if policy/modules/contrib/gatekeeper.if policy/modules/contrib/gnomeclock.if policy/modules/contrib/hadoop.if policy/modules/contrib/howl.if policy/modules/contrib/ifplugd.if policy/modules/contrib/imaze.if policy/modules/contrib/ircd.if policy/modules/contrib/java.if policy/modules/contrib/kerneloops.if policy/modules/contrib/kmscon.if policy/modules/contrib/lightsquid.if policy/modules/contrib/mip6d.if policy/modules/contrib/mirrormanager.if policy/modules/contrib/mono.if policy/modules/contrib/monop.if policy/modules/contrib/naemon.if policy/modules/contrib/nessus.if policy/modules/contrib/oav.if policy/modules/contrib/oident.if policy/modules/contrib/openca.if policy/modules/contrib/pacemaker.if policy/modules/contrib/perdition.if policy/modules/contrib/piranha.if policy/modules/contrib/pkcs11proxyd.if policy/modules/contrib/portage.if policy/modules/contrib/portslave.if policy/modules/contrib/postfixpolicyd.if policy/modules/contrib/publicfile.if policy/modules/contrib/pxe.if policy/modules/contrib/pyzor.if policy/modules/contrib/qemu.if policy/modules/contrib/razor.if policy/modules/contrib/resmgr.if policy/modules/contrib/rgmanager.if policy/modules/contrib/rkt.if policy/modules/contrib/rolekit.if policy/modules/contrib/samhain.if policy/modules/contrib/sge.if policy/modules/contrib/shutdown.if policy/modules/contrib/slrnpull.if policy/modules/contrib/smsd.if policy/modules/contrib/smstools.if policy/modules/contrib/sxid.if policy/modules/contrib/thunderbird.if policy/modules/contrib/timedatex.if policy/modules/contrib/transproxy.if policy/modules/contrib/tripwire.if policy/modules/contrib/tzdata.if policy/modules/contrib/ucspitcp.if policy/modules/contrib/uptime.if policy/modules/contrib/uwimap.if policy/modules/contrib/vbetool.if policy/modules/contrib/wm.if policy/modules/contrib/xfs.if policy/modules/contrib/xscreensaver.if policy/modules/contrib/cockpit.if policy/modules/contrib/ipa.if policy/modules/contrib/passt.if policy/modules/contrib/swtpm.if support/iferror.m4 >> tmp/all_interfaces.conf.tmp sed -e s/dollarsstar/\$\*/g tmp/all_interfaces.conf.tmp >> tmp/all_interfaces.conf m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -D self_contained_policy -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/kernel/corecommands.te policy/modules/kernel/corenetwork.te policy/modules/kernel/devices.te policy/modules/kernel/domain.te policy/modules/kernel/files.te policy/modules/kernel/filesystem.te policy/modules/kernel/kernel.te policy/modules/kernel/mcs.te policy/modules/kernel/mls.te policy/modules/kernel/selinux.te policy/modules/kernel/storage.te policy/modules/kernel/terminal.te policy/modules/kernel/ubac.te > tmp/all_te_files.conf policy/modules/kernel/kernel.te:402: Warning: mcs_file_read_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:403: Warning: mcs_file_write_all() has been deprecated, please remove mcs_constrained() instead. policy/modules/kernel/kernel.te:404: Warning: mcs_socket_write_all_levels() has been deprecated, please remove mcs_constrained() instead. sed -r -f support/get_type_attr_decl.sed tmp/all_te_files.conf | LC_ALL=C sort > tmp/all_attrs_types.conf cat tmp/post_te_files.conf > tmp/all_post.conf egrep '^sid ' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep '^fs_use_(xattr|task|trans)' tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^genfscon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^portcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^netifcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^nodecon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^ibpkeycon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep ^ibendportcon tmp/all_te_files.conf >> tmp/all_post.conf || true egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E egrep: warning: egrep is obsolescent; using grep -E sed -r -f support/comment_move_decl.sed tmp/all_te_files.conf > tmp/only_te_rules.conf Creating targeted base module base.conf cat tmp/pre_te_files.conf tmp/all_attrs_types.conf tmp/global_bools.conf tmp/only_te_rules.conf tmp/all_post.conf > base.conf Compiling targeted base module /usr/bin/checkmodule -M -U allow base.conf -o tmp/base.mod Creating targeted base module package /usr/bin/semodule_package -o base.pp -m tmp/base.mod -f base.fc -u tmp/users_extra -s tmp/seusers + /usr/bin/make -O -j4 V=1 VERBOSE=1 DISTRO=redhat UBAC=n DIRECT_INITRC=n MONOLITHIC=n MLS_CATS=1024 MCS_CATS=1024 UNK_PERMS=allow NAME=targeted TYPE=mcs validate modules m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/accountsd.fc > tmp/accountsd.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/abrt.fc > tmp/abrt.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/acct.fc > tmp/acct.mod.fc Compiling targeted accountsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/accountsd.te > tmp/accountsd.tmp /usr/bin/checkmodule -M -m tmp/accountsd.tmp -o tmp/accountsd.mod policy/modules/contrib/accountsd.te:103: Warning: xserver_read_xdm_tmp_files() has been deprecated, please use userdom_read_user_tmpfs_files instead. policy/modules/contrib/accountsd.te:103: Warning: userdom_read_user_tmpfs_files(accountsd_t) has been deprecated, use userdom_read_user_tmp_files() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afs.fc > tmp/afs.mod.fc Compiling targeted acct.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/acct.te > tmp/acct.tmp /usr/bin/checkmodule -M -m tmp/acct.tmp -o tmp/acct.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/afterburn.fc > tmp/afterburn.mod.fc Compiling targeted afs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afs.te > tmp/afs.tmp /usr/bin/checkmodule -M -m tmp/afs.tmp -o tmp/afs.mod Compiling targeted abrt.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/abrt.te > tmp/abrt.tmp /usr/bin/checkmodule -M -m tmp/abrt.tmp -o tmp/abrt.mod policy/modules/contrib/abrt.te:575: Warning: fs_list_pstorefs(abrt_dump_oops_t) has been deprecated. policy/modules/contrib/abrt.te:661: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aiccu.fc > tmp/aiccu.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/aide.fc > tmp/aide.mod.fc Compiling targeted afterburn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/afterburn.te > tmp/afterburn.tmp /usr/bin/checkmodule -M -m tmp/afterburn.tmp -o tmp/afterburn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/alsa.fc > tmp/alsa.mod.fc Compiling targeted aiccu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aiccu.te > tmp/aiccu.tmp /usr/bin/checkmodule -M -m tmp/aiccu.tmp -o tmp/aiccu.mod Compiling targeted aide.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/aide.te > tmp/aide.tmp /usr/bin/checkmodule -M -m tmp/aide.tmp -o tmp/aide.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amanda.fc > tmp/amanda.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/amtu.fc > tmp/amtu.mod.fc Compiling targeted alsa.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/alsa.te > tmp/alsa.tmp /usr/bin/checkmodule -M -m tmp/alsa.tmp -o tmp/alsa.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/anaconda.fc > tmp/anaconda.mod.fc Compiling targeted amtu.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amtu.te > tmp/amtu.tmp /usr/bin/checkmodule -M -m tmp/amtu.tmp -o tmp/amtu.mod Compiling targeted amanda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/amanda.te > tmp/amanda.tmp /usr/bin/checkmodule -M -m tmp/amanda.tmp -o tmp/amanda.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/antivirus.fc > tmp/antivirus.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apache.fc > tmp/apache.mod.fc Compiling targeted anaconda.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/anaconda.te > tmp/anaconda.tmp /usr/bin/checkmodule -M -m tmp/anaconda.tmp -o tmp/anaconda.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apcupsd.fc > tmp/apcupsd.mod.fc Compiling targeted antivirus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/antivirus.te > tmp/antivirus.tmp /usr/bin/checkmodule -M -m tmp/antivirus.tmp -o tmp/antivirus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/apm.fc > tmp/apm.mod.fc Compiling targeted apcupsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apcupsd.te > tmp/apcupsd.tmp /usr/bin/checkmodule -M -m tmp/apcupsd.tmp -o tmp/apcupsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/application.fc > tmp/application.mod.fc Compiling targeted application.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/application.te > tmp/application.tmp /usr/bin/checkmodule -M -m tmp/application.tmp -o tmp/application.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/arpwatch.fc > tmp/arpwatch.mod.fc Compiling targeted apm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apm.te > tmp/apm.tmp /usr/bin/checkmodule -M -m tmp/apm.tmp -o tmp/apm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/asterisk.fc > tmp/asterisk.mod.fc Compiling targeted apache.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/apache.te > tmp/apache.tmp /usr/bin/checkmodule -M -m tmp/apache.tmp -o tmp/apache.mod policy/modules/contrib/apache.te:551: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead policy/modules/contrib/apache.te:1780: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/auditadm.fc > tmp/auditadm.mod.fc Compiling targeted arpwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/arpwatch.te > tmp/arpwatch.tmp /usr/bin/checkmodule -M -m tmp/arpwatch.tmp -o tmp/arpwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/authlogin.fc > tmp/authlogin.mod.fc Compiling targeted asterisk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/asterisk.te > tmp/asterisk.tmp /usr/bin/checkmodule -M -m tmp/asterisk.tmp -o tmp/asterisk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/automount.fc > tmp/automount.mod.fc Compiling targeted auditadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/auditadm.te > tmp/auditadm.tmp /usr/bin/checkmodule -M -m tmp/auditadm.tmp -o tmp/auditadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/avahi.fc > tmp/avahi.mod.fc Compiling targeted authlogin.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/authlogin.te > tmp/authlogin.tmp /usr/bin/checkmodule -M -m tmp/authlogin.tmp -o tmp/authlogin.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/awstats.fc > tmp/awstats.mod.fc Compiling targeted automount.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/automount.te > tmp/automount.tmp /usr/bin/checkmodule -M -m tmp/automount.tmp -o tmp/automount.mod Compiling targeted avahi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/avahi.te > tmp/avahi.tmp /usr/bin/checkmodule -M -m tmp/avahi.tmp -o tmp/avahi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bacula.fc > tmp/bacula.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bcfg2.fc > tmp/bcfg2.mod.fc Compiling targeted awstats.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/awstats.te > tmp/awstats.tmp /usr/bin/checkmodule -M -m tmp/awstats.tmp -o tmp/awstats.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bind.fc > tmp/bind.mod.fc Compiling targeted bacula.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bacula.te > tmp/bacula.tmp /usr/bin/checkmodule -M -m tmp/bacula.tmp -o tmp/bacula.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bitlbee.fc > tmp/bitlbee.mod.fc Compiling targeted bcfg2.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bcfg2.te > tmp/bcfg2.tmp /usr/bin/checkmodule -M -m tmp/bcfg2.tmp -o tmp/bcfg2.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blkmapd.fc > tmp/blkmapd.mod.fc Compiling targeted bind.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bind.te > tmp/bind.tmp /usr/bin/checkmodule -M -m tmp/bind.tmp -o tmp/bind.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/blueman.fc > tmp/blueman.mod.fc Compiling targeted bitlbee.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bitlbee.te > tmp/bitlbee.tmp /usr/bin/checkmodule -M -m tmp/bitlbee.tmp -o tmp/bitlbee.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bluetooth.fc > tmp/bluetooth.mod.fc Compiling targeted blkmapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blkmapd.te > tmp/blkmapd.tmp /usr/bin/checkmodule -M -m tmp/blkmapd.tmp -o tmp/blkmapd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boinc.fc > tmp/boinc.mod.fc Compiling targeted blueman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/blueman.te > tmp/blueman.tmp /usr/bin/checkmodule -M -m tmp/blueman.tmp -o tmp/blueman.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boltd.fc > tmp/boltd.mod.fc Compiling targeted bluetooth.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bluetooth.te > tmp/bluetooth.tmp /usr/bin/checkmodule -M -m tmp/bluetooth.tmp -o tmp/bluetooth.mod policy/modules/contrib/bluetooth.te:36: Warning: userdom_user_tmpfs_file(bluetooth_helper_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/boothd.fc > tmp/boothd.mod.fc Compiling targeted boinc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boinc.te > tmp/boinc.tmp /usr/bin/checkmodule -M -m tmp/boinc.tmp -o tmp/boinc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/bootloader.fc > tmp/bootloader.mod.fc Compiling targeted boltd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boltd.te > tmp/boltd.tmp /usr/bin/checkmodule -M -m tmp/boltd.tmp -o tmp/boltd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bootupd.fc > tmp/bootupd.mod.fc Compiling targeted boothd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/boothd.te > tmp/boothd.tmp /usr/bin/checkmodule -M -m tmp/boothd.tmp -o tmp/boothd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brctl.fc > tmp/brctl.mod.fc Compiling targeted bootloader.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/bootloader.te > tmp/bootloader.tmp /usr/bin/checkmodule -M -m tmp/bootloader.tmp -o tmp/bootloader.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/brltty.fc > tmp/brltty.mod.fc Compiling targeted bootupd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bootupd.te > tmp/bootupd.tmp /usr/bin/checkmodule -M -m tmp/bootupd.tmp -o tmp/bootupd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/bugzilla.fc > tmp/bugzilla.mod.fc Compiling targeted brctl.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brctl.te > tmp/brctl.tmp /usr/bin/checkmodule -M -m tmp/brctl.tmp -o tmp/brctl.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cachefilesd.fc > tmp/cachefilesd.mod.fc Compiling targeted brltty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/brltty.te > tmp/brltty.tmp /usr/bin/checkmodule -M -m tmp/brltty.tmp -o tmp/brltty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/calamaris.fc > tmp/calamaris.mod.fc Compiling targeted bugzilla.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/bugzilla.te > tmp/bugzilla.tmp /usr/bin/checkmodule -M -m tmp/bugzilla.tmp -o tmp/bugzilla.mod policy/modules/contrib/bugzilla.te:48: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/callweaver.fc > tmp/callweaver.mod.fc Compiling targeted cachefilesd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cachefilesd.te > tmp/cachefilesd.tmp /usr/bin/checkmodule -M -m tmp/cachefilesd.tmp -o tmp/cachefilesd.mod Compiling targeted calamaris.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/calamaris.te > tmp/calamaris.tmp /usr/bin/checkmodule -M -m tmp/calamaris.tmp -o tmp/calamaris.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/canna.fc > tmp/canna.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ccs.fc > tmp/ccs.mod.fc Compiling targeted callweaver.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/callweaver.te > tmp/callweaver.tmp /usr/bin/checkmodule -M -m tmp/callweaver.tmp -o tmp/callweaver.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cdrecord.fc > tmp/cdrecord.mod.fc Compiling targeted canna.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/canna.te > tmp/canna.tmp /usr/bin/checkmodule -M -m tmp/canna.tmp -o tmp/canna.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmaster.fc > tmp/certmaster.mod.fc Compiling targeted ccs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ccs.te > tmp/ccs.tmp /usr/bin/checkmodule -M -m tmp/ccs.tmp -o tmp/ccs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certmonger.fc > tmp/certmonger.mod.fc Compiling targeted cdrecord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cdrecord.te > tmp/cdrecord.tmp /usr/bin/checkmodule -M -m tmp/cdrecord.tmp -o tmp/cdrecord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/certwatch.fc > tmp/certwatch.mod.fc Compiling targeted certmaster.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmaster.te > tmp/certmaster.tmp /usr/bin/checkmodule -M -m tmp/certmaster.tmp -o tmp/certmaster.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cfengine.fc > tmp/cfengine.mod.fc Compiling targeted certmonger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certmonger.te > tmp/certmonger.tmp /usr/bin/checkmodule -M -m tmp/certmonger.tmp -o tmp/certmonger.mod Compiling targeted certwatch.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/certwatch.te > tmp/certwatch.tmp /usr/bin/checkmodule -M -m tmp/certwatch.tmp -o tmp/certwatch.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cgroup.fc > tmp/cgroup.mod.fc Compiling targeted cfengine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cfengine.te > tmp/cfengine.tmp /usr/bin/checkmodule -M -m tmp/cfengine.tmp -o tmp/cfengine.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chrome.fc > tmp/chrome.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/chronyd.fc > tmp/chronyd.mod.fc Compiling targeted cgroup.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cgroup.te > tmp/cgroup.tmp /usr/bin/checkmodule -M -m tmp/cgroup.tmp -o tmp/cgroup.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cifsutils.fc > tmp/cifsutils.mod.fc Compiling targeted chrome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chrome.te > tmp/chrome.tmp /usr/bin/checkmodule -M -m tmp/chrome.tmp -o tmp/chrome.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cinder.fc > tmp/cinder.mod.fc Compiling targeted cifsutils.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cifsutils.te > tmp/cifsutils.tmp /usr/bin/checkmodule -M -m tmp/cifsutils.tmp -o tmp/cifsutils.mod Compiling targeted chronyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/chronyd.te > tmp/chronyd.tmp /usr/bin/checkmodule -M -m tmp/chronyd.tmp -o tmp/chronyd.mod policy/modules/contrib/chronyd.te:240: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cipe.fc > tmp/cipe.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/clock.fc > tmp/clock.mod.fc Compiling targeted cinder.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cinder.te > tmp/cinder.tmp /usr/bin/checkmodule -M -m tmp/cinder.tmp -o tmp/cinder.mod policy/modules/contrib/cinder.te:100: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/clogd.fc > tmp/clogd.mod.fc Compiling targeted cipe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cipe.te > tmp/cipe.tmp /usr/bin/checkmodule -M -m tmp/cipe.tmp -o tmp/cipe.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cloudform.fc > tmp/cloudform.mod.fc Compiling targeted clock.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/clock.te > tmp/clock.tmp /usr/bin/checkmodule -M -m tmp/clock.tmp -o tmp/clock.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cmirrord.fc > tmp/cmirrord.mod.fc Compiling targeted clogd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/clogd.te > tmp/clogd.tmp /usr/bin/checkmodule -M -m tmp/clogd.tmp -o tmp/clogd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cobbler.fc > tmp/cobbler.mod.fc Compiling targeted cloudform.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cloudform.te > tmp/cloudform.tmp /usr/bin/checkmodule -M -m tmp/cloudform.tmp -o tmp/cloudform.mod policy/modules/contrib/cloudform.te:60: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/collectd.fc > tmp/collectd.mod.fc Compiling targeted cmirrord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cmirrord.te > tmp/cmirrord.tmp /usr/bin/checkmodule -M -m tmp/cmirrord.tmp -o tmp/cmirrord.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/colord.fc > tmp/colord.mod.fc Compiling targeted cobbler.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cobbler.te > tmp/cobbler.tmp /usr/bin/checkmodule -M -m tmp/cobbler.tmp -o tmp/cobbler.mod Compiling targeted collectd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/collectd.te > tmp/collectd.tmp /usr/bin/checkmodule -M -m tmp/collectd.tmp -o tmp/collectd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/comsat.fc > tmp/comsat.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/condor.fc > tmp/condor.mod.fc Compiling targeted colord.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/colord.te > tmp/colord.tmp /usr/bin/checkmodule -M -m tmp/colord.tmp -o tmp/colord.mod policy/modules/contrib/colord.te:127: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conman.fc > tmp/conman.mod.fc Compiling targeted comsat.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/comsat.te > tmp/comsat.tmp /usr/bin/checkmodule -M -m tmp/comsat.tmp -o tmp/comsat.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/conntrackd.fc > tmp/conntrackd.mod.fc Compiling targeted conman.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conman.te > tmp/conman.tmp /usr/bin/checkmodule -M -m tmp/conman.tmp -o tmp/conman.mod Compiling targeted condor.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/condor.te > tmp/condor.tmp /usr/bin/checkmodule -M -m tmp/condor.tmp -o tmp/condor.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/consolekit.fc > tmp/consolekit.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/coreos_installer.fc > tmp/coreos_installer.mod.fc Compiling targeted conntrackd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/conntrackd.te > tmp/conntrackd.tmp /usr/bin/checkmodule -M -m tmp/conntrackd.tmp -o tmp/conntrackd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/couchdb.fc > tmp/couchdb.mod.fc Compiling targeted consolekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/consolekit.te > tmp/consolekit.tmp /usr/bin/checkmodule -M -m tmp/consolekit.tmp -o tmp/consolekit.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/courier.fc > tmp/courier.mod.fc Compiling targeted coreos_installer.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/coreos_installer.te > tmp/coreos_installer.tmp /usr/bin/checkmodule -M -m tmp/coreos_installer.tmp -o tmp/coreos_installer.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpucontrol.fc > tmp/cpucontrol.mod.fc Compiling targeted couchdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/couchdb.te > tmp/couchdb.tmp /usr/bin/checkmodule -M -m tmp/couchdb.tmp -o tmp/couchdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpufreqselector.fc > tmp/cpufreqselector.mod.fc Compiling targeted courier.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/courier.te > tmp/courier.tmp /usr/bin/checkmodule -M -m tmp/courier.tmp -o tmp/courier.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cpuplug.fc > tmp/cpuplug.mod.fc Compiling targeted cpucontrol.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpucontrol.te > tmp/cpucontrol.tmp /usr/bin/checkmodule -M -m tmp/cpucontrol.tmp -o tmp/cpucontrol.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cron.fc > tmp/cron.mod.fc Compiling targeted cpufreqselector.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpufreqselector.te > tmp/cpufreqselector.tmp /usr/bin/checkmodule -M -m tmp/cpufreqselector.tmp -o tmp/cpufreqselector.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ctdb.fc > tmp/ctdb.mod.fc Compiling targeted cpuplug.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cpuplug.te > tmp/cpuplug.tmp /usr/bin/checkmodule -M -m tmp/cpuplug.tmp -o tmp/cpuplug.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cups.fc > tmp/cups.mod.fc Compiling targeted cron.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cron.te > tmp/cron.tmp /usr/bin/checkmodule -M -m tmp/cron.tmp -o tmp/cron.mod Compiling targeted ctdb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ctdb.te > tmp/ctdb.tmp /usr/bin/checkmodule -M -m tmp/ctdb.tmp -o tmp/ctdb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cvs.fc > tmp/cvs.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyphesis.fc > tmp/cyphesis.mod.fc Compiling targeted cvs.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cvs.te > tmp/cvs.tmp /usr/bin/checkmodule -M -m tmp/cvs.tmp -o tmp/cvs.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/cyrus.fc > tmp/cyrus.mod.fc Compiling targeted cups.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cups.te > tmp/cups.tmp /usr/bin/checkmodule -M -m tmp/cups.tmp -o tmp/cups.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/daemontools.fc > tmp/daemontools.mod.fc Compiling targeted cyphesis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyphesis.te > tmp/cyphesis.tmp /usr/bin/checkmodule -M -m tmp/cyphesis.tmp -o tmp/cyphesis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbadm.fc > tmp/dbadm.mod.fc Compiling targeted cyrus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/cyrus.te > tmp/cyrus.tmp /usr/bin/checkmodule -M -m tmp/cyrus.tmp -o tmp/cyrus.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbskk.fc > tmp/dbskk.mod.fc Compiling targeted daemontools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/daemontools.te > tmp/daemontools.tmp /usr/bin/checkmodule -M -m tmp/daemontools.tmp -o tmp/daemontools.mod policy/modules/contrib/daemontools.te:116: Warning: mmap_files_pattern() is deprecated, please use mmap_exec_files_pattern() instead m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dbus.fc > tmp/dbus.mod.fc Compiling targeted dbadm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbadm.te > tmp/dbadm.tmp /usr/bin/checkmodule -M -m tmp/dbadm.tmp -o tmp/dbadm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dcc.fc > tmp/dcc.mod.fc Compiling targeted dbskk.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbskk.te > tmp/dbskk.tmp /usr/bin/checkmodule -M -m tmp/dbskk.tmp -o tmp/dbskk.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ddclient.fc > tmp/ddclient.mod.fc Compiling targeted dbus.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dbus.te > tmp/dbus.tmp /usr/bin/checkmodule -M -m tmp/dbus.tmp -o tmp/dbus.mod Compiling targeted dcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dcc.te > tmp/dcc.tmp /usr/bin/checkmodule -M -m tmp/dcc.tmp -o tmp/dcc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/denyhosts.fc > tmp/denyhosts.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/devicekit.fc > tmp/devicekit.mod.fc Compiling targeted ddclient.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ddclient.te > tmp/ddclient.tmp /usr/bin/checkmodule -M -m tmp/ddclient.tmp -o tmp/ddclient.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dhcp.fc > tmp/dhcp.mod.fc Compiling targeted denyhosts.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/denyhosts.te > tmp/denyhosts.tmp /usr/bin/checkmodule -M -m tmp/denyhosts.tmp -o tmp/denyhosts.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dictd.fc > tmp/dictd.mod.fc Compiling targeted dhcp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dhcp.te > tmp/dhcp.tmp /usr/bin/checkmodule -M -m tmp/dhcp.tmp -o tmp/dhcp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dirsrv.fc > tmp/dirsrv.mod.fc Compiling targeted devicekit.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/devicekit.te > tmp/devicekit.tmp /usr/bin/checkmodule -M -m tmp/devicekit.tmp -o tmp/devicekit.mod Compiling targeted dictd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dictd.te > tmp/dictd.tmp /usr/bin/checkmodule -M -m tmp/dictd.tmp -o tmp/dictd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/distcc.fc > tmp/distcc.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/admin/dmesg.fc > tmp/dmesg.mod.fc Compiling targeted dirsrv.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dirsrv.te > tmp/dirsrv.tmp /usr/bin/checkmodule -M -m tmp/dirsrv.tmp -o tmp/dirsrv.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dmidecode.fc > tmp/dmidecode.mod.fc Compiling targeted distcc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/distcc.te > tmp/distcc.tmp /usr/bin/checkmodule -M -m tmp/distcc.tmp -o tmp/distcc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnsmasq.fc > tmp/dnsmasq.mod.fc Compiling targeted dmesg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/admin/dmesg.te > tmp/dmesg.tmp /usr/bin/checkmodule -M -m tmp/dmesg.tmp -o tmp/dmesg.mod Compiling targeted dmidecode.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dmidecode.te > tmp/dmidecode.tmp /usr/bin/checkmodule -M -m tmp/dmidecode.tmp -o tmp/dmidecode.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dnssec.fc > tmp/dnssec.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dovecot.fc > tmp/dovecot.mod.fc Compiling targeted dnsmasq.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnsmasq.te > tmp/dnsmasq.tmp /usr/bin/checkmodule -M -m tmp/dnsmasq.tmp -o tmp/dnsmasq.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/drbd.fc > tmp/drbd.mod.fc Compiling targeted dnssec.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dnssec.te > tmp/dnssec.tmp /usr/bin/checkmodule -M -m tmp/dnssec.tmp -o tmp/dnssec.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/dspam.fc > tmp/dspam.mod.fc Compiling targeted drbd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/drbd.te > tmp/drbd.tmp /usr/bin/checkmodule -M -m tmp/drbd.tmp -o tmp/drbd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/entropyd.fc > tmp/entropyd.mod.fc Compiling targeted dovecot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dovecot.te > tmp/dovecot.tmp /usr/bin/checkmodule -M -m tmp/dovecot.tmp -o tmp/dovecot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/exim.fc > tmp/exim.mod.fc Compiling targeted dspam.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/dspam.te > tmp/dspam.tmp /usr/bin/checkmodule -M -m tmp/dspam.tmp -o tmp/dspam.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fail2ban.fc > tmp/fail2ban.mod.fc Compiling targeted entropyd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/entropyd.te > tmp/entropyd.tmp /usr/bin/checkmodule -M -m tmp/entropyd.tmp -o tmp/entropyd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fcoe.fc > tmp/fcoe.mod.fc Compiling targeted exim.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/exim.te > tmp/exim.tmp /usr/bin/checkmodule -M -m tmp/exim.tmp -o tmp/exim.mod Compiling targeted fail2ban.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fail2ban.te > tmp/fail2ban.tmp /usr/bin/checkmodule -M -m tmp/fail2ban.tmp -o tmp/fail2ban.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fdo.fc > tmp/fdo.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fedoratp.fc > tmp/fedoratp.mod.fc Compiling targeted fcoe.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fcoe.te > tmp/fcoe.tmp /usr/bin/checkmodule -M -m tmp/fcoe.tmp -o tmp/fcoe.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fetchmail.fc > tmp/fetchmail.mod.fc Compiling targeted fdo.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fdo.te > tmp/fdo.tmp /usr/bin/checkmodule -M -m tmp/fdo.tmp -o tmp/fdo.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/finger.fc > tmp/finger.mod.fc Compiling targeted fedoratp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fedoratp.te > tmp/fedoratp.tmp /usr/bin/checkmodule -M -m tmp/fedoratp.tmp -o tmp/fedoratp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewalld.fc > tmp/firewalld.mod.fc Compiling targeted fetchmail.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fetchmail.te > tmp/fetchmail.tmp /usr/bin/checkmodule -M -m tmp/fetchmail.tmp -o tmp/fetchmail.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firewallgui.fc > tmp/firewallgui.mod.fc Compiling targeted finger.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/finger.te > tmp/finger.tmp /usr/bin/checkmodule -M -m tmp/finger.tmp -o tmp/finger.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/firstboot.fc > tmp/firstboot.mod.fc Compiling targeted firewalld.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewalld.te > tmp/firewalld.tmp /usr/bin/checkmodule -M -m tmp/firewalld.tmp -o tmp/firewalld.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fprintd.fc > tmp/fprintd.mod.fc Compiling targeted firewallgui.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firewallgui.te > tmp/firewallgui.tmp /usr/bin/checkmodule -M -m tmp/firewallgui.tmp -o tmp/firewallgui.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freeipmi.fc > tmp/freeipmi.mod.fc Compiling targeted firstboot.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/firstboot.te > tmp/firstboot.tmp /usr/bin/checkmodule -M -m tmp/firstboot.tmp -o tmp/firstboot.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/freqset.fc > tmp/freqset.mod.fc Compiling targeted fprintd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fprintd.te > tmp/fprintd.tmp /usr/bin/checkmodule -M -m tmp/fprintd.tmp -o tmp/fprintd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/fstools.fc > tmp/fstools.mod.fc Compiling targeted freeipmi.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freeipmi.te > tmp/freeipmi.tmp /usr/bin/checkmodule -M -m tmp/freeipmi.tmp -o tmp/freeipmi.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ftp.fc > tmp/ftp.mod.fc Compiling targeted freqset.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/freqset.te > tmp/freqset.tmp /usr/bin/checkmodule -M -m tmp/freqset.tmp -o tmp/freqset.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/fwupd.fc > tmp/fwupd.mod.fc Compiling targeted fstools.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/fstools.te > tmp/fstools.tmp /usr/bin/checkmodule -M -m tmp/fstools.tmp -o tmp/fstools.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/games.fc > tmp/games.mod.fc Compiling targeted ftp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ftp.te > tmp/ftp.tmp /usr/bin/checkmodule -M -m tmp/ftp.tmp -o tmp/ftp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gdomap.fc > tmp/gdomap.mod.fc Compiling targeted fwupd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/fwupd.te > tmp/fwupd.tmp /usr/bin/checkmodule -M -m tmp/fwupd.tmp -o tmp/fwupd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/geoclue.fc > tmp/geoclue.mod.fc Compiling targeted games.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/games.te > tmp/games.tmp /usr/bin/checkmodule -M -m tmp/games.tmp -o tmp/games.mod policy/modules/contrib/games.te:43: Warning: userdom_user_tmpfs_file(games_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/games.te:166: Warning: xserver_create_xdm_tmp_sockets() has been deprecated, please use userdom_create_user_tmp_sockets instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/getty.fc > tmp/getty.mod.fc Compiling targeted gdomap.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gdomap.te > tmp/gdomap.tmp /usr/bin/checkmodule -M -m tmp/gdomap.tmp -o tmp/gdomap.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/git.fc > tmp/git.mod.fc Compiling targeted geoclue.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/geoclue.te > tmp/geoclue.tmp /usr/bin/checkmodule -M -m tmp/geoclue.tmp -o tmp/geoclue.mod policy/modules/contrib/geoclue.te:61: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gitosis.fc > tmp/gitosis.mod.fc Compiling targeted getty.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/getty.te > tmp/getty.tmp /usr/bin/checkmodule -M -m tmp/getty.tmp -o tmp/getty.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glance.fc > tmp/glance.mod.fc Compiling targeted git.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/git.te > tmp/git.tmp /usr/bin/checkmodule -M -m tmp/git.tmp -o tmp/git.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/glusterd.fc > tmp/glusterd.mod.fc Compiling targeted gitosis.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gitosis.te > tmp/gitosis.tmp /usr/bin/checkmodule -M -m tmp/gitosis.tmp -o tmp/gitosis.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome.fc > tmp/gnome.mod.fc Compiling targeted glance.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glance.te > tmp/glance.tmp /usr/bin/checkmodule -M -m tmp/glance.tmp -o tmp/glance.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gnome_remote_desktop.fc > tmp/gnome_remote_desktop.mod.fc Compiling targeted glusterd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/glusterd.te > tmp/glusterd.tmp /usr/bin/checkmodule -M -m tmp/glusterd.tmp -o tmp/glusterd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpg.fc > tmp/gpg.mod.fc Compiling targeted gnome_remote_desktop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome_remote_desktop.te > tmp/gnome_remote_desktop.tmp /usr/bin/checkmodule -M -m tmp/gnome_remote_desktop.tmp -o tmp/gnome_remote_desktop.mod policy/modules/contrib/gnome_remote_desktop.te:60: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpm.fc > tmp/gpm.mod.fc Compiling targeted gnome.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gnome.te > tmp/gnome.tmp /usr/bin/checkmodule -M -m tmp/gnome.tmp -o tmp/gnome.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gpsd.fc > tmp/gpsd.mod.fc Compiling targeted gpg.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpg.te > tmp/gpg.tmp /usr/bin/checkmodule -M -m tmp/gpg.tmp -o tmp/gpg.mod policy/modules/contrib/gpg.te:50: Warning: userdom_user_tmpfs_file(gpg_agent_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:75: Warning: userdom_user_tmpfs_file(gpg_pinentry_tmpfs_t) has been deprecated, use userdom_user_tmp_file() instead. policy/modules/contrib/gpg.te:323: Warning: miscfiles_read_certs() has been deprecated, please use miscfiles_read_generic_certs() instead. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/gssproxy.fc > tmp/gssproxy.mod.fc Compiling targeted gpm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpm.te > tmp/gpm.tmp /usr/bin/checkmodule -M -m tmp/gpm.tmp -o tmp/gpm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/roles/guest.fc > tmp/guest.mod.fc Compiling targeted gpsd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gpsd.te > tmp/gpsd.tmp /usr/bin/checkmodule -M -m tmp/gpsd.tmp -o tmp/gpsd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hddtemp.fc > tmp/hddtemp.mod.fc Compiling targeted gssproxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/gssproxy.te > tmp/gssproxy.tmp /usr/bin/checkmodule -M -m tmp/gssproxy.tmp -o tmp/gssproxy.mod policy/modules/contrib/gssproxy.te:86: Warning: kerberos_keytab_template(gssproxy,gssproxy_t) has been deprecated. m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hostapd.fc > tmp/hostapd.mod.fc Compiling targeted guest.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/roles/guest.te > tmp/guest.tmp /usr/bin/checkmodule -M -m tmp/guest.tmp -o tmp/guest.mod Compiling targeted hddtemp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hddtemp.te > tmp/hddtemp.tmp /usr/bin/checkmodule -M -m tmp/hddtemp.tmp -o tmp/hddtemp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/hostname.fc > tmp/hostname.mod.fc m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hsqldb.fc > tmp/hsqldb.mod.fc Compiling targeted hostapd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hostapd.te > tmp/hostapd.tmp /usr/bin/checkmodule -M -m tmp/hostapd.tmp -o tmp/hostapd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hwloc.fc > tmp/hwloc.mod.fc Compiling targeted hostname.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/hostname.te > tmp/hostname.tmp /usr/bin/checkmodule -M -m tmp/hostname.tmp -o tmp/hostname.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/hypervkvp.fc > tmp/hypervkvp.mod.fc Compiling targeted hsqldb.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hsqldb.te > tmp/hsqldb.tmp /usr/bin/checkmodule -M -m tmp/hsqldb.tmp -o tmp/hsqldb.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ibacm.fc > tmp/ibacm.mod.fc Compiling targeted hwloc.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hwloc.te > tmp/hwloc.tmp /usr/bin/checkmodule -M -m tmp/hwloc.tmp -o tmp/hwloc.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/ica.fc > tmp/ica.mod.fc Compiling targeted hypervkvp.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/hypervkvp.te > tmp/hypervkvp.tmp /usr/bin/checkmodule -M -m tmp/hypervkvp.tmp -o tmp/hypervkvp.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/icecast.fc > tmp/icecast.mod.fc Compiling targeted ibacm.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ibacm.te > tmp/ibacm.tmp /usr/bin/checkmodule -M -m tmp/ibacm.tmp -o tmp/ibacm.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iiosensorproxy.fc > tmp/iiosensorproxy.mod.fc Compiling targeted ica.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/ica.te > tmp/ica.tmp /usr/bin/checkmodule -M -m tmp/ica.tmp -o tmp/ica.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inetd.fc > tmp/inetd.mod.fc Compiling targeted icecast.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/icecast.te > tmp/icecast.tmp /usr/bin/checkmodule -M -m tmp/icecast.tmp -o tmp/icecast.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/system/init.fc > tmp/init.mod.fc Compiling targeted iiosensorproxy.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iiosensorproxy.te > tmp/iiosensorproxy.tmp /usr/bin/checkmodule -M -m tmp/iiosensorproxy.tmp -o tmp/iiosensorproxy.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/inn.fc > tmp/inn.mod.fc Compiling targeted inetd.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inetd.te > tmp/inetd.tmp /usr/bin/checkmodule -M -m tmp/inetd.tmp -o tmp/inetd.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/insights_client.fc > tmp/insights_client.mod.fc Compiling targeted inn.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/inn.te > tmp/inn.tmp /usr/bin/checkmodule -M -m tmp/inn.tmp -o tmp/inn.mod m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 policy/modules/contrib/iodine.fc > tmp/iodine.mod.fc Compiling targeted init.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/system/init.te > tmp/init.tmp /usr/bin/checkmodule -M -m tmp/init.tmp -o tmp/init.mod policy/modules/system/init.te:894: Warning: xserver_relabel_xdm_tmp_dirs() has been deprecated, please use userdom_relabel_user_tmp_dirs instead. policy/modules/system/init.te:894: Warning: xserver_manage_xdm_tmp_dirs() has been deprecated, please use userdom_manage_user_tmp_dirs instead. policy/modules/system/init.te:855:ERROR 'syntax error' at token 'ssh_create_vsock_socket' on line 43730: ssh_create_vsock_socket(init_t) #line 855 /usr/bin/checkmodule: error(s) encountered while parsing configuration make: *** [Rules.modular:77: tmp/init.mod] Error 1 make: *** Waiting for unfinished jobs.... Compiling targeted insights_client.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/insights_client.te > tmp/insights_client.tmp /usr/bin/checkmodule -M -m tmp/insights_client.tmp -o tmp/insights_client.mod Compiling targeted iodine.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iodine.te > tmp/iodine.tmp /usr/bin/checkmodule -M -m tmp/iodine.tmp -o tmp/iodine.mod Compiling targeted iotop.mod module m4 -D enable_mcs -D distro_redhat -D mls_num_sens=16 -D mls_num_cats=1024 -D mcs_num_cats=1024 -D hide_broken_symptoms -s support/divert.m4 policy/support/file_patterns.spt policy/support/ipc_patterns.spt policy/support/loadable_module.spt policy/support/misc_macros.spt policy/support/misc_patterns.spt policy/support/mls_mcs_macros.spt policy/support/obj_perm_sets.spt support/undivert.m4 tmp/generated_definitions.conf tmp/all_interfaces.conf policy/modules/contrib/iotop.te > tmp/iotop.tmp /usr/bin/checkmodule -M -m tmp/iotop.tmp -o tmp/iotop.mod error: Bad exit status from /var/tmp/rpm-tmp.zig7Gj (%install) Bad exit status from /var/tmp/rpm-tmp.zig7Gj (%install) RPM build errors: Finish: rpmbuild selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm Finish: build phase for selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1736359821.284897/root/var/log/dnf5.log INFO: chroot_scan: creating tarball /var/lib/copr-rpmbuild/results/chroot_scan.tar.gz /bin/tar: Removing leading `/' from member names ERROR: Exception(/var/lib/copr-rpmbuild/results/selinux-policy-40.13.21-1.20250108180928676358.pr2510.3.g1ea981a25.fc42.src.rpm) Config(fedora-rawhide-x86_64) 0 minutes 20 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_failure=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot ERROR: Command failed: # /usr/bin/systemd-nspawn -q -M 9ef3cf1c2af0482a9b2aac4051b21cc7 -D /var/lib/mock/fedora-rawhide-x86_64-1736359821.284897/root -a -u mockbuild --capability=cap_ipc_lock --rlimit=RLIMIT_NOFILE=10240 --capability=cap_ipc_lock --bind=/tmp/mock-resolv.bynr_7wv:/etc/resolv.conf --bind=/dev/btrfs-control --bind=/dev/mapper/control --bind=/dev/fuse --bind=/dev/loop-control --bind=/dev/loop0 --bind=/dev/loop1 --bind=/dev/loop2 --bind=/dev/loop3 --bind=/dev/loop4 --bind=/dev/loop5 --bind=/dev/loop6 --bind=/dev/loop7 --bind=/dev/loop8 --bind=/dev/loop9 --bind=/dev/loop10 --bind=/dev/loop11 --console=pipe --setenv=TERM=vt100 --setenv=SHELL=/bin/bash --setenv=HOME=/builddir --setenv=HOSTNAME=mock --setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin '--setenv=PROMPT_COMMAND=printf "\033]0;\007"' '--setenv=PS1= \s-\v\$ ' --setenv=LANG=C.UTF-8 --resolv-conf=off bash --login -c '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/originals/selinux-policy.spec' Copr build error: Build failed