/.* system_u:object_r:default_t /sys(/.*)? system_u:object_r:sysfs_t /mnt(/[^/]*) -l system_u:object_r:mnt_t /mnt(/[^/]*)? -d system_u:object_r:mnt_t /var/.* system_u:object_r:var_t /bin/.* system_u:object_r:bin_t /dev/.* system_u:object_r:device_t /run/.* system_u:object_r:var_run_t /usr/.* system_u:object_r:usr_t /tmp/.* <> /srv/.* system_u:object_r:var_t /opt/.* system_u:object_r:usr_t /etc/.* system_u:object_r:etc_t /lib/.* system_u:object_r:lib_t /opt/.*\.so system_u:object_r:lib_t /opt/.*\.cgi -- system_u:object_r:httpd_sys_script_exec_t /usr/.*\.cgi -- system_u:object_r:httpd_sys_script_exec_t /dev/[0-9].* -c system_u:object_r:usb_device_t /run/.*\.*pid <> /mnt/[^/]*/.* <> /dev/.*mouse.* -c system_u:object_r:mouse_device_t /dev/.*tty[^/]* -c system_u:object_r:tty_device_t /dev/.lvm(/.*)? system_u:object_r:lvm_lock_t /dev/(misc/)?psaux -c system_u:object_r:mouse_device_t /dev/(raw/)?rawctl -c system_u:object_r:fixed_disk_device_t /dev/[shmxv]d[^/]* -b system_u:object_r:fixed_disk_device_t /usr/.*\.so(\.[^/]*)* -- system_u:object_r:lib_t /dev/(misc/)?agpgart -c system_u:object_r:agp_device_t /opt/(.*/)?bin(/.*)? system_u:object_r:bin_t /usr/(.*/)?Bin(/.*)? system_u:object_r:bin_t /usr/(.*/)?bin(/.*)? system_u:object_r:bin_t /opt/(.*/)?lib(/.*)? system_u:object_r:lib_t /usr/(.*/)?lib(/.*)? system_u:object_r:lib_t /opt/(.*/)?man(/.*)? system_u:object_r:man_t /opt/(.*/)?jre/.+\.jar -- system_u:object_r:lib_t /usr/(local/)?bin/ksu -- system_u:object_r:su_exec_t /opt/(.*/)?sbin(/.*)? system_u:object_r:bin_t /usr/(.*/)?sbin(/.*)? system_u:object_r:bin_t /opt/(.*/)?java/.+\.jar -- system_u:object_r:lib_t /usr/(.*/)?java/.+\.jar -- system_u:object_r:lib_t /usr/(.*/)?java/.+\.jsa -- system_u:object_r:lib_t /dev/(misc/)?rtc[0-9]* -c system_u:object_r:clock_device_t /opt/(.*/)?lib64(/.*)? system_u:object_r:lib_t /usr/(.*/)?lib64(/.*)? system_u:object_r:lib_t /srv/([^/]*/)?www(/.*)? system_u:object_r:httpd_sys_content_t /srv/([^/]*/)?ftp(/.*)? system_u:object_r:public_content_t /opt/(.*/)?bin/java[^/]* -- system_u:object_r:java_exec_t /usr/(.*/)?bin/java[^-]* -- system_u:object_r:java_exec_t /var/(db|adm)/sudo(/.*)? system_u:object_r:pam_var_run_t /opt/(.*/)?libexec(/.*)? system_u:object_r:bin_t /srv/([^/]*/)?rsync(/.*)? system_u:object_r:public_content_t /dev/[pt]ty[a-ep-z][0-9a-f] -c system_u:object_r:bsdpty_device_t /usr/(.*/)?nvidia/.+\.so(\..*)? -- system_u:object_r:textrel_shlib_t /opt/(.*/)?var/lib(64)?(/.*)? system_u:object_r:var_lib_t /usr/(.*/)?java/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /opt/(.*/)?/RealPlayer/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/(.*/)?/RealPlayer/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/.*-.*-linux-gnu/gcc-bin/.*(/.*)? system_u:object_r:bin_t /usr/(.*/)?/HelixPlayer/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/(.*/)?lib(/.*)?/nvidia/.+\.so(\..*)? -- system_u:object_r:textrel_shlib_t /usr/.*-.*-linux-gnu/binutils-bin(/.*)? system_u:object_r:bin_t /usr/(.*/)?lib(/.*)?/ld-[^/]*\.so(\.[^/]*)* system_u:object_r:ld_so_t /usr/(.*/)?lib64(/.*)?/ld-[^/]*\.so(\.[^/]*)* system_u:object_r:ld_so_t /sbin/.* system_u:object_r:bin_t /proc/.* <> /boot/.* system_u:object_r:boot_t /emul/.* system_u:object_r:usr_t /bin/d?ash -- system_u:object_r:shell_exec_t /sbin/.*getty -- system_u:object_r:getty_exec_t /media(/[^/]*) -l system_u:object_r:mnt_t /media(/[^/]*)? -d system_u:object_r:mnt_t /dev/n?pt[0-9]+ -c system_u:object_r:tape_device_t /dev/p[fg][0-3] -b system_u:object_r:removable_device_t /dev/s(ou)?nd/.* -c system_u:object_r:sound_device_t /dev/n?z?qft[0-3] -c system_u:object_r:tape_device_t /dev/s(cd|r)[^/]* -b system_u:object_r:removable_device_t /dev/n?osst[0-3].* -c system_u:object_r:tape_device_t /dev/n?tpqic[12].* -c system_u:object_r:tape_device_t /dev/n?[hs]t[0-9].* -c system_u:object_r:tape_device_t /dev/n?(raw)?[qr]ft[0-3] -c system_u:object_r:tape_device_t /dev/cu.* -c system_u:object_r:tty_device_t /dev/fw.* -c system_u:object_r:usb_device_t /dev/js.* -c system_u:object_r:mouse_device_t /dev/lp.* -c system_u:object_r:printer_device_t /dev/rd.* -b system_u:object_r:fixed_disk_device_t /dev/zd.* -b system_u:object_r:fixed_disk_device_t /dev/ub[a-c] -c system_u:object_r:usb_device_t /dev/pg[0-3] -c system_u:object_r:removable_device_t /dev/fd[^/]+ -b system_u:object_r:removable_device_t /dev/ht[0-1] -b system_u:object_r:tape_device_t /dev/nb[^/]+ -b system_u:object_r:fixed_disk_device_t /dev/vd[^/]* -b system_u:object_r:fixed_disk_device_t /dev/fb[0-9]* -c system_u:object_r:framebuf_device_t /dev/sg[0-9]+ -c system_u:object_r:scsi_generic_device_t /media/[^/]*/.* <> /dev/tw[a-z][^/]+ -c system_u:object_r:fixed_disk_device_t /dev/pd[a-d][^/]* -b system_u:object_r:removable_device_t /dev/ub[a-z][^/]+ -b system_u:object_r:removable_device_t /bin/zsh.* -- system_u:object_r:shell_exec_t /bin/ksh.* -- system_u:object_r:shell_exec_t /dev/md/.* -- system_u:object_r:mdadm_var_run_t /dev/hvc.* -c system_u:object_r:tty_device_t /dev/adb.* -c system_u:object_r:tty_device_t /dev/tap.* -c system_u:object_r:tun_tap_device_t /dev/lik.* -c system_u:object_r:event_device_t /dev/dsp.* -c system_u:object_r:sound_device_t /dev/vtx.* -c system_u:object_r:v4l_device_t /dev/cmx.* -c system_u:object_r:smartcard_device_t /dev/cpu.* -c system_u:object_r:cpu_device_t /dev/usb.+ -c system_u:object_r:usb_device_t /dev/vbi.* -c system_u:object_r:v4l_device_t /dev/msr.* -c system_u:object_r:cpu_device_t /dev/par.* -c system_u:object_r:printer_device_t /dev/noz.* -c system_u:object_r:modem_device_t /dev/pps.* -c system_u:object_r:clock_device_t /dev/cdu.* -b system_u:object_r:removable_device_t /dev/mtd.* -b system_u:object_r:fixed_disk_device_t /dev/ram.* -b system_u:object_r:fixed_disk_device_t /dev/md/.* -b system_u:object_r:fixed_disk_device_t /vmlinuz.* -l system_u:object_r:boot_t /cgroup/.* <> /dev/vcc?/.* -c system_u:object_r:tty_device_t /var/db/.*\.db -- system_u:object_r:etc_t /dev/xvc[^/]* -c system_u:object_r:tty_device_t /dev/vcs[^/]* -c system_u:object_r:tty_device_t /dev/i2c[^/]* -c system_u:object_r:tty_device_t /dev/ip2[^/]* -c system_u:object_r:tty_device_t /dev/tlk[0-3] -c system_u:object_r:v4l_device_t /dev/pcd[0-3] -b system_u:object_r:removable_device_t /dev/ubd[^/]* -b system_u:object_r:fixed_disk_device_t /dev/xvd[^/]* -b system_u:object_r:fixed_disk_device_t /dev/xvc[0-9]* -c system_u:object_r:tty_device_t /dev/tpm[0-9]* -c system_u:object_r:tpm_device_t /dev/uio[0-9]+ -c system_u:object_r:userio_device_t /dev/dm-[0-9]+ -b system_u:object_r:fixed_disk_device_t /var/www(/.*)? system_u:object_r:httpd_sys_content_t /var/lib(/.*)? system_u:object_r:var_lib_t /usr/src(/.*)? system_u:object_r:src_t /usr/etc(/.*)? system_u:object_r:etc_t /dev/pts(/.*)? <> /etc/lvm(/.*)? system_u:object_r:lvm_etc_t /usr/man(/.*)? system_u:object_r:man_t /var/ftp(/.*)? system_u:object_r:public_content_t /etc/nut(/.*)? system_u:object_r:nut_conf_t /etc/ups(/.*)? system_u:object_r:nut_conf_t /etc/tor(/.*)? system_u:object_r:tor_etc_t /usr/lib(.*/)?bin(/.*)? system_u:object_r:bin_t /usr/lib(.*/)?sbin(/.*)? system_u:object_r:bin_t /usr/doc(/.*)?/lib(/.*)? system_u:object_r:usr_t /lib/ld-[^/]*\.so(\.[^/]*)* -- system_u:object_r:ld_so_t /var/www(/.*)?/logs(/.*)? system_u:object_r:httpd_sys_ra_content_t /usr/lib(/.*)?/nvidia/.+\.so(\..*)? -- system_u:object_r:textrel_shlib_t /usr/lib(/.*)?/libnvidia.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib(/.*)?/nvidia_drv.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /dev/mcdx? -b system_u:object_r:removable_device_t /lib/nut/.* -- system_u:object_r:bin_t /etc/rndc.* -- system_u:object_r:named_conf_t /bin/ping.* -- system_u:object_r:ping_exec_t /dev/pty/.* -c system_u:object_r:bsdpty_device_t /dev/isdn.* -c system_u:object_r:tty_device_t /dev/hvsi.* -c system_u:object_r:tty_device_t /dev/capi.* -c system_u:object_r:tty_device_t /dev/ippp.* -c system_u:object_r:ppp_device_t /dev/net/.* -c system_u:object_r:tun_tap_device_t /dev/adsp.* -c system_u:object_r:sound_device_t /dev/midi.* -c system_u:object_r:sound_device_t /dev/card.* -c system_u:object_r:xserver_misc_device_t /dev/vbox.* -c system_u:object_r:xserver_misc_device_t /dev/dri/.+ -c system_u:object_r:dri_device_t /dev/dvb/.* -c system_u:object_r:v4l_device_t /dev/bsg/.+ -c system_u:object_r:scsi_generic_device_t /dev/tape.* -c system_u:object_r:tape_device_t /dev/cm20.* -b system_u:object_r:removable_device_t /dev/loop.* -b system_u:object_r:fixed_disk_device_t /dev/ps3d.* -b system_u:object_r:fixed_disk_device_t /dev/shm/.* <> /var/run/.* system_u:object_r:var_run_t /var/tmp/.* <> /usr/tmp/.* <> /selinux/.* <> /var/log/.* system_u:object_r:var_log_t /bin/mail(x)? -- system_u:object_r:sendmail_exec_t /dev/tts/[^/]* -c system_u:object_r:tty_device_t /dev/srnd[0-7] -c system_u:object_r:sound_device_t /dev/dasd[^/]* -c system_u:object_r:fixed_disk_device_t /dev/dasd[^/]* -b system_u:object_r:fixed_disk_device_t /dev/drbd[^/]* -b system_u:object_r:fixed_disk_device_t /dev/ida/[^/]* -b system_u:object_r:fixed_disk_device_t /dev/tts/[0-9]* -c system_u:object_r:tty_device_t /dev/ipmi[0-9]+ -c system_u:object_r:ipmi_device_t /dev/lirc[0-9]+ -c system_u:object_r:lirc_device_t /dev/zram[0-9]+ -b system_u:object_r:fixed_disk_device_t /etc/glpi(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/lock(/.*)? system_u:object_r:var_lock_t /run/lock(/.*)? system_u:object_r:var_lock_t /etc/bind(/.*)? system_u:object_r:named_zone_t /var/bind(/.*)? system_u:object_r:named_cache_t /etc/news(/.*)? system_u:object_r:innd_etc_t /etc/mail(/.*)? system_u:object_r:etc_mail_t /var/mail(/.*)? system_u:object_r:mail_spool_t /var/nmbd(/.*)? system_u:object_r:samba_var_t /sbin/ip6?tables -- system_u:object_r:iptables_exec_t /usr/bin/[st]irc -- system_u:object_r:irc_exec_t /var/run/.*\.*pid <> /var/run/.*cron.* -- system_u:object_r:crond_var_run_t /etc/ntpd.*\.conf.* -- system_u:object_r:ntp_conf_t /usr/bin/(f)?crontab -- system_u:object_r:crontab_exec_t /etc/init.d/bitcoind system_u:object_r:bitcoin_initrc_exec_t /etc/cron.daily(/.*)? system_u:object_r:bin_t /sbin/ip6?tables-multi -- system_u:object_r:iptables_exec_t /etc/cron.weekly(/.*)? system_u:object_r:bin_t /etc/cron.hourly(/.*)? system_u:object_r:bin_t /etc/cron.monthly(/.*)? system_u:object_r:bin_t /sbin/ip6?tables-restore -- system_u:object_r:iptables_exec_t /var/www/[^/]*/cgi-bin(/.*)? system_u:object_r:httpd_sys_script_exec_t /usr/lib/[^/]*/run-mozilla\.sh -- system_u:object_r:bin_t /usr/lib/[^/]*/gconf/gconfd-2 -- system_u:object_r:gconfd_exec_t /boot/efi(/.*)?/System\.map(-.*)? -- system_u:object_r:system_map_t /usr/lib/(sse2/)?libfame-.*\.so.* -- system_u:object_r:textrel_shlib_t /usr/lib/[^/]*/mozilla-xremote-client -- system_u:object_r:bin_t /usr/lib/[^/]*thunderbird[^/]*/thunderbird -- system_u:object_r:bin_t /usr/lib/[^/]*thunderbird[^/]*/thunderbird-bin -- system_u:object_r:bin_t /usr/lib/[^/]*thunderbird[^/]*/open-browser\.sh -- system_u:object_r:bin_t /sbin/lilo.* -- system_u:object_r:bootloader_exec_t /sbin/ybin.* -- system_u:object_r:bootloader_exec_t /sbin/fsck.* -- system_u:object_r:fsadm_exec_t /sbin/jfs_.* -- system_u:object_r:fsadm_exec_t /sbin/mkfs.* -- system_u:object_r:fsadm_exec_t /bin/mount.* -- system_u:object_r:mount_exec_t /sbin/rpc\..* -- system_u:object_r:rpcd_exec_t /dev/ttySG.* -c system_u:object_r:tty_device_t /dev/pppox.* -c system_u:object_r:ppp_device_t /dev/mixer.* -c system_u:object_r:sound_device_t /dev/aload.* -c system_u:object_r:sound_device_t /dev/audio.* -c system_u:object_r:sound_device_t /dev/amidi.* -c system_u:object_r:sound_device_t /dev/event.* -c system_u:object_r:event_device_t /dev/gtrsc.* -c system_u:object_r:clock_device_t /dev/vmnet.* -c system_u:object_r:vmware_device_t /dev/video.* -c system_u:object_r:v4l_device_t /dev/usblp.* -c system_u:object_r:printer_device_t /dev/smpte.* -c system_u:object_r:sound_device_t /dev/radio.* -c system_u:object_r:v4l_device_t /dev/rmidi.* -c system_u:object_r:sound_device_t /dev/sbpcd.* -b system_u:object_r:removable_device_t /etc/dhcpc.* system_u:object_r:dhcp_etc_t /lib/udev/[^/]* -- system_u:object_r:bin_t /sbin/init(ng)? -- system_u:object_r:init_exec_t /dev/flash[^/]* -b system_u:object_r:fixed_disk_device_t /etc/mtab~[0-9]* -- system_u:object_r:etc_runtime_t /dev/\.udev(/.*)? -- system_u:object_r:udev_tbl_t /dev/slamr[0-9]+ -c system_u:object_r:tty_device_t /dev/dcbri[0-9]+ -c system_u:object_r:tty_device_t /dev/irlpt[0-9]+ -c system_u:object_r:printer_device_t /dev/ipmi/[0-9]+ -c system_u:object_r:ipmi_device_t /etc/horde(/.*)? system_u:object_r:httpd_sys_rw_content_t /etc/htdig(/.*)? system_u:object_r:httpd_sys_content_t /etc/httpd(/.*)? system_u:object_r:httpd_config_t /var/spool(/.*)? system_u:object_r:var_spool_t /etc/env\.d(/.*)? system_u:object_r:etc_runtime_t /etc/blkid(/.*)? system_u:object_r:etc_runtime_t /var/named(/.*)? system_u:object_r:named_zone_t /etc/gconf(/.*)? system_u:object_r:gconf_etc_t /etc/audit(/.*)? system_u:object_r:auditd_etc_t /etc/fonts(/.*)? system_u:object_r:fonts_t /etc/munin(/.*)? system_u:object_r:munin_etc_t /etc/nginx(/.*)? system_u:object_r:nginx_conf_t /etc/samba(/.*)? system_u:object_r:samba_etc_t /etc/squid(/.*)? system_u:object_r:squid_conf_t /etc/dhcp3(/.*)? system_u:object_r:dhcp_etc_t /usr/inclu.e(/.*)? system_u:object_r:usr_t /etc/dbus-.*(/.*)? system_u:object_r:dbusd_etc_t /dev/vport[0-9]p[0-9]+ -c system_u:object_r:virtio_device_t /etc/dhcp3?/dhclient.* system_u:object_r:dhcp_etc_t /var/lib/r?syslog(/.*)? system_u:object_r:syslogd_var_lib_t /etc/cron\.(daily|weekly)/sysklogd -- system_u:object_r:logrotate_exec_t /etc/cron\.(daily|weekly)/man-db.* -- system_u:object_r:mandb_exec_t /etc/cron\.(daily|weekly)/logrotate -- system_u:object_r:logrotate_exec_t /etc/cron\.(daily|weekly)/ntp-simple -- system_u:object_r:ntpd_exec_t /etc/cron\.(daily|weekly)/ntp-server -- system_u:object_r:ntpd_exec_t /lib/dbus-.*/dbus-daemon-launch-helper -- system_u:object_r:dbusd_exec_t /etc/shadow.* -- system_u:object_r:shadow_t /lib/rc/sh/.* -- system_u:object_r:bin_t /sbin/rmmod.* -- system_u:object_r:insmod_exec_t /bin/umount.* -- system_u:object_r:mount_exec_t /etc/dev\.d/.+ -- system_u:object_r:udev_helper_exec_t /dev/autofs.* -c system_u:object_r:autofs_device_t /dev/amixer.* -c system_u:object_r:sound_device_t /dev/dahdi/.* -c system_u:object_r:sound_device_t /dev/dmmidi.* -c system_u:object_r:sound_device_t /dev/em8300.* -c system_u:object_r:v4l_device_t /dev/hiddev.* -c system_u:object_r:usb_device_t /dev/hidraw.* -c system_u:object_r:usb_device_t /dev/usbmon.+ -c system_u:object_r:usbmon_device_t /dev/nvidia.* -c system_u:object_r:xserver_misc_device_t /dev/mpu401.* -c system_u:object_r:sound_device_t /dev/input/.* -c system_u:object_r:event_device_t /dev/usb/lp.* -c system_u:object_r:printer_device_t /dev/mmcblk.* -b system_u:object_r:removable_device_t /dev/mspblk.* -b system_u:object_r:removable_device_t /initrd\.img.* -l system_u:object_r:boot_t /etc/drupal.* system_u:object_r:httpd_sys_rw_content_t /usr/sbin/r?ndc -- system_u:object_r:ndc_exec_t /dev/patmgr[01] -c system_u:object_r:sound_device_t /dev/hpilo/[^/]* -c system_u:object_r:tty_device_t /dev/cciss/[^/]* -b system_u:object_r:fixed_disk_device_t /dev/i2o/hd[^/]* -b system_u:object_r:fixed_disk_device_t /etc/syslog.conf system_u:object_r:syslog_conf_t /dev/rfcomm[0-9]+ -c system_u:object_r:tty_device_t /dev/ircomm[0-9]+ -c system_u:object_r:tty_device_t /etc/asound(/.*)? system_u:object_r:alsa_etc_rw_t /etc/z-push(/.*)? system_u:object_r:httpd_sys_rw_content_t /dev/mqueue(/.*)? <> /etc/clamav(/.*)? system_u:object_r:clamd_etc_t /var/clamav(/.*)? system_u:object_r:clamd_var_lib_t /etc/cron\.d(/.*)? system_u:object_r:system_cron_spool_t /etc/mgetty(/.*)? system_u:object_r:getty_etc_t /etc/lvmtab(/.*)? system_u:object_r:lvm_metadata_t /var/db/pkg(/.*)? system_u:object_r:portage_db_t /etc/puppet(/.*)? system_u:object_r:puppet_etc_t /var/log/sa(/.*)? system_u:object_r:sysstat_log_t /etc/avahi/.*\.action -- system_u:object_r:bin_t /dev/input/.*mouse.* -c system_u:object_r:mouse_device_t /etc/apache(2)?(/.*)? system_u:object_r:httpd_config_t /usr/lib/qt.*/bin(/.*)? system_u:object_r:bin_t /opt/matlab.*/bin.*/MATLAB.* -- system_u:object_r:java_exec_t /usr/matlab.*/bin.*/MATLAB.* -- system_u:object_r:java_exec_t /var/spool/(client)?mqueue(/.*)? system_u:object_r:mqueue_spool_t /etc/gshadow.* -- system_u:object_r:shadow_t /usr/lib/yp/.+ -- system_u:object_r:bin_t /lib/rc/bin/.* -- system_u:object_r:bin_t /media/\.hal-.* -- system_u:object_r:mnt_t /etc/nologin.* -- system_u:object_r:etc_runtime_t /sbin/swapon.* -- system_u:object_r:fsadm_exec_t /lib/lvm-10/.* -- system_u:object_r:lvm_exec_t /sbin/depmod.* -- system_u:object_r:depmod_exec_t /sbin/insmod.* -- system_u:object_r:insmod_exec_t /var/log/ntp.* -- system_u:object_r:ntpd_log_t /etc/yp\.conf.* -- system_u:object_r:net_conf_t /dev/usb/tty.* -c system_u:object_r:usbtty_device_t /dev/admmidi.* -c system_u:object_r:sound_device_t /dev/mga_vid.* -c system_u:object_r:xserver_misc_device_t /dev/etherd/.+ -c system_u:object_r:lvm_control_t /dev/raw1394.* -c system_u:object_r:v4l_device_t /dev/input/m.* -c system_u:object_r:mouse_device_t /dev/mvideo/.* -c system_u:object_r:xserver_misc_device_t /dev/megadev.* -c system_u:object_r:removable_device_t /dev/etherd/.+ -b system_u:object_r:fixed_disk_device_t /dev/mapper/.* -b system_u:object_r:fixed_disk_device_t /lost\+found/.* <> /etc/postfix.* system_u:object_r:postfix_etc_t /sbin/resize.*fs -- system_u:object_r:fsadm_exec_t /usr/bin/gpg(2)? -- system_u:object_r:gpg_exec_t /dev/floppy/[^/]* -b system_u:object_r:removable_device_t /etc/rsyslog.conf system_u:object_r:syslog_conf_t /dev/raw/raw[0-9]+ -c system_u:object_r:fixed_disk_device_t /var/lib/dav(/.*)? system_u:object_r:httpd_var_lib_t /var/lib/php(/.*)? system_u:object_r:httpd_var_lib_t /var/lib/svn(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/www/svn(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/lib/abl(/.*)? system_u:object_r:var_auth_t /var/ftp/etc(/.*)? system_u:object_r:etc_t /usr/libexec(/.*)? system_u:object_r:bin_t /var/ftp/bin(/.*)? system_u:object_r:bin_t /lib/upstart(/.*)? system_u:object_r:bin_t /etc/kde/env(/.*)? system_u:object_r:bin_t /lib/modules(/.*)? system_u:object_r:modules_object_t /etc/unbound(/.*)? system_u:object_r:named_conf_t /etc/bitcoin(/.*)? system_u:object_r:bitcoin_etc_t /etc/courier(/.*)? system_u:object_r:courier_etc_t /etc/hotplug(/.*)? system_u:object_r:hotplug_etc_t /var/run/usb(/.*)? system_u:object_r:hotplug_var_run_t /etc/krb5kdc(/.*)? system_u:object_r:krb5kdc_conf_t /var/db/nscd(/.*)? system_u:object_r:nscd_var_run_t /var/lib/ntp(/.*)? system_u:object_r:ntp_drift_t /var/run/nut(/.*)? system_u:object_r:nut_var_run_t /etc/openvpn(/.*)? system_u:object_r:openvpn_etc_t /etc/portage(/.*)? system_u:object_r:portage_conf_t /usr/portage(/.*)? system_u:object_r:portage_ebuild_t /var/lib/nfs(/.*)? system_u:object_r:var_lib_nfs_t /etc/selinux(/.*)? system_u:object_r:selinux_config_t /opt/sartest(/.*)? system_u:object_r:sysstat_log_t /var/lib/tor(/.*)? system_u:object_r:tor_var_lib_t /var/log/tor(/.*)? system_u:object_r:tor_var_log_t /var/run/tor(/.*)? system_u:object_r:tor_var_run_t /etc/mcelog/.*\.local -- system_u:object_r:bin_t /etc/profile.d(/.*)? system_u:object_r:bin_t /var/ftp/lib(64)?(/.*)? system_u:object_r:lib_t /var/lib/ip6?tables(/.*)? system_u:object_r:initrc_tmp_t /etc/mcelog/.*-error-trigger -- system_u:object_r:bin_t /var/ftp/lib(64)?/ld[^/]*\.so(\.[^/]*)* -- system_u:object_r:ld_so_t /opt/Acrobat[5-9]/Reader/intellinux/plugins/.*\.api -- system_u:object_r:lib_t /opt/Acrobat[5-9]/Reader/intellinux/plug_ins/.*\.api -- system_u:object_r:lib_t /opt/Acrobat[5-9]/Reader/intellinux/plug_ins3d/.*\.x3d -- system_u:object_r:lib_t /opt/Acrobat[5-9]/Reader/intellinux/SPPlugins/.*\.ap[il] -- system_u:object_r:lib_t /var/log/btmp.* -- system_u:object_r:faillog_t /var/log/wtmp.* -- system_u:object_r:wtmp_t /lib/rc/sbin/.* -- system_u:object_r:bin_t /sbin/losetup.* -- system_u:object_r:fsadm_exec_t /var/log/news.* -- system_u:object_r:innd_log_t /lib/lvm-200/.* -- system_u:object_r:lvm_exec_t /dev/misc/dlm.* -c system_u:object_r:dlm_control_device_t /dev/winradio.* -c system_u:object_r:v4l_device_t /dev/watchdog.* -c system_u:object_r:watchdog_device_t /dev/pcfclock.* -c system_u:object_r:clock_device_t /dev/input/js.* -c system_u:object_r:mouse_device_t /dev/ataraid/.* -b system_u:object_r:fixed_disk_device_t /var/run/wsgi.* -s system_u:object_r:httpd_var_run_t /var/run/mod_.* system_u:object_r:httpd_var_run_t /var/log/cron.* system_u:object_r:cron_log_t /var/log/ldap.* system_u:object_r:slapd_log_t /etc/hotplug/.*rc -- system_u:object_r:bin_t /usr/bin/mail(x)? -- system_u:object_r:sendmail_exec_t /usr/bin/blue.*pin -- system_u:object_r:bluetooth_helper_exec_t /etc/rc\.d/rc\.[^/]+ -- system_u:object_r:initrc_exec_t /etc/unbound/.*\.key -- system_u:object_r:dnssec_t /etc/dhclient.*conf -- system_u:object_r:dhcp_etc_t /etc/alsa/pcm(/.*)? system_u:object_r:alsa_etc_rw_t /var/lib/alsa(/.*)? system_u:object_r:alsa_var_lib_t /etc/cherokee(/.*)? system_u:object_r:httpd_config_t /etc/hiawatha(/.*)? system_u:object_r:httpd_config_t /etc/lighttpd(/.*)? system_u:object_r:httpd_config_t /srv/gallery2(/.*)? system_u:object_r:httpd_sys_content_t /var/lib/glpi(/.*)? system_u:object_r:httpd_var_lib_t /var/lib/trac(/.*)? system_u:object_r:httpd_sys_content_t /var/log/glpi(/.*)? system_u:object_r:httpd_log_t /var/www/perl(/.*)? system_u:object_r:httpd_sys_script_exec_t /var/run/sudo(/.*)? system_u:object_r:pam_var_run_t /var/run/user(/.*)? system_u:object_r:var_auth_t /var/lib/sudo(/.*)? system_u:object_r:pam_var_run_t /usr/lib/cups(/.*)? system_u:object_r:bin_t /var/bind/pri(/.*)? system_u:object_r:named_zone_t /var/run/bind(/.*)? system_u:object_r:named_var_run_t /var/lib/dbus(/.*)? system_u:object_r:system_dbusd_var_lib_t /var/run/dbus(/.*)? system_u:object_r:system_dbusd_var_run_t /var/lib/dpkg(/.*)? system_u:object_r:dpkg_var_lib_t /var/log/fsck(/.*)? system_u:object_r:fsadm_log_t /var/lib/news(/.*)? system_u:object_r:innd_var_lib_t /var/run/innd(/.*)? system_u:object_r:innd_var_run_t /var/run/news(/.*)? system_u:object_r:innd_var_run_t /var/lib/ldap(/.*)? system_u:object_r:slapd_db_t /etc/lvm/lock(/.*)? system_u:object_r:lvm_lock_t /etc/lvmtab\.d(/.*)? system_u:object_r:lvm_metadata_t /var/lock/lvm(/.*)? system_u:object_r:lvm_lock_t /var/lib/wicd(/.*)? system_u:object_r:NetworkManager_var_lib_t /var/log/wicd(/.*)? system_u:object_r:NetworkManager_log_t /var/run/nscd(/.*)? system_u:object_r:nscd_var_run_t /etc/ntp/data(/.*)? system_u:object_r:ntp_drift_t /var/run/nmbd(/.*)? system_u:object_r:nmbd_var_run_t /var/run/tmux(/.*)? system_u:object_r:screen_var_run_t /var/run/sshd(/.*)? system_u:object_r:sshd_var_run_t /var/run/udev(/.*)? system_u:object_r:udev_var_run_t /etc/hotplug/.*agent -- system_u:object_r:bin_t /usr/bin/sudo(edit)? -- system_u:object_r:sudo_exec_t /var/run/cron(d)?\.pid -- system_u:object_r:crond_var_run_t /etc/modprobe.devfs.* -- system_u:object_r:modules_conf_t /etc/tmpfiles.d(/.*)? system_u:object_r:tmpfiles_conf_t /dev/bus/usb/.*/[0-9]+ -c system_u:object_r:usb_device_t /var/run/cron(d)?\.reboot -- system_u:object_r:crond_var_run_t /lib/modules/[^/]+/modules\..+ -- system_u:object_r:modules_dep_t /etc/selinux/([^/]*/)?seusers -- system_u:object_r:selinux_config_t /var/lib/dhcp(3)?/dhcpd\.leases.* -- system_u:object_r:dhcpd_state_t /etc/selinux/([^/]*/)?users(/.*)? -- system_u:object_r:selinux_config_t /opt/ibm/java.*/(bin|javaws)(/.*)? -- system_u:object_r:java_exec_t /etc/selinux/([^/]*/)?setrans\.conf -- system_u:object_r:selinux_config_t /etc/selinux/([^/]*/)?policy(/.*)? system_u:object_r:policy_config_t /etc/selinux/([^/]*/)?modules(/.*)? system_u:object_r:semanage_store_t /etc/selinux/([^/]*/)?contexts(/.*)? system_u:object_r:default_context_t /etc/selinux/([^/]*/)?contexts/files(/.*)? system_u:object_r:file_context_t /etc/selinux/([^/]*/)?modules/semanage\.read\.LOCK -- system_u:object_r:semanage_read_lock_t /etc/selinux/([^/]*/)?modules/semanage\.trans\.LOCK -- system_u:object_r:semanage_trans_lock_t /var/lib/dhcp3? -d system_u:object_r:dhcp_state_t /var/db/shadow.* -- system_u:object_r:shadow_t /usr/lib/gvfs/.* -- system_u:object_r:bin_t /usr/lib/dpkg/.+ -- system_u:object_r:bin_t /var/log/named.* -- system_u:object_r:named_log_t /etc/lilo\.conf.* -- system_u:object_r:bootloader_etc_t /etc/firmware/.* -- system_u:object_r:cpucontrol_conf_t /usr/sbin/fsck.* -- system_u:object_r:fsadm_exec_t /usr/sbin/mkfs.* -- system_u:object_r:fsadm_exec_t /usr/sbin/innd.* -- system_u:object_r:innd_exec_t /sbin/ipchains.* -- system_u:object_r:iptables_exec_t /sbin/modprobe.* -- system_u:object_r:insmod_exec_t /bin/tracepath.* -- system_u:object_r:traceroute_exec_t /var/log/xntpd.* -- system_u:object_r:ntpd_log_t /usr/sbin/rpc\..* -- system_u:object_r:rpcd_exec_t /sbin/setfiles.* -- system_u:object_r:setfiles_exec_t /etc/denyhosts.* -- system_u:object_r:net_conf_t /sbin/dhclient.* -- system_u:object_r:dhcpc_exec_t /usr/lib/sa/sa.* -- system_u:object_r:sysstat_exec_t /dev/mfpports/.* -c system_u:object_r:printer_device_t /dev/usb/dc2xx.* -c system_u:object_r:scanner_device_t /var/run/slapd.* -s system_u:object_r:slapd_var_run_t /var/run/httpd.* system_u:object_r:httpd_var_run_t /var/lib/clamd.* system_u:object_r:clamd_var_lib_t /var/log/clamd.* system_u:object_r:clamd_var_log_t /var/run/clamd.* system_u:object_r:clamd_var_run_t /var/log/slapd.* system_u:object_r:slapd_log_t /var/log/munin.* system_u:object_r:munin_log_t /var/run/munin.* system_u:object_r:munin_var_run_t /usr/sbin/cron(d)? -- system_u:object_r:crond_exec_t /usr/lib/wine/.+\.so -- system_u:object_r:textrel_shlib_t /var/cache/ssl.*\.sem -- system_u:object_r:httpd_cache_t /etc/mock/koji(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/lib/httpd(/.*)? system_u:object_r:httpd_modules_t /var/cache/rt3(/.*)? system_u:object_r:httpd_cache_t /var/lib/htdig(/.*)? system_u:object_r:httpd_sys_content_t /var/lib/httpd(/.*)? system_u:object_r:httpd_var_lib_t /var/log/cacti(/.*)? system_u:object_r:httpd_log_t /var/log/mlogc(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/log/httpd(/.*)? system_u:object_r:httpd_log_t /var/www/icons(/.*)? system_u:object_r:httpd_sys_content_t /dev/hugepages(/.*)? <> /var/qmail/bin(/.*)? system_u:object_r:bin_t /usr/lib/fence(/.*)? system_u:object_r:bin_t /lib/readahead(/.*)? system_u:object_r:bin_t /etc/X11/xinit(/.*)? system_u:object_r:bin_t /etc/netplug\.d(/.*)? system_u:object_r:bin_t /usr/local/src(/.*)? system_u:object_r:src_t /usr/local/etc(/.*)? system_u:object_r:etc_t /var/run/named(/.*)? system_u:object_r:named_var_run_t /etc/bluetooth(/.*)? system_u:object_r:bluetooth_conf_t /var/lib/dhcpd(/.*)? system_u:object_r:dhcpd_state_t /var/spool/fax(/.*)? system_u:object_r:getty_var_run_t /lib/rc/init\.d(/.*)? system_u:object_r:initrc_state_t /var/log/audit(/.*)? system_u:object_r:auditd_log_t /etc/lvm/cache(/.*)? system_u:object_r:lvm_metadata_t /usr/local/man(/.*)? system_u:object_r:man_t /usr/share/man(/.*)? system_u:object_r:man_t /usr/X11R6/man(/.*)? system_u:object_r:man_t /var/lib/texmf(/.*)? system_u:object_r:tetex_data_t /var/cache/man(/.*)? system_u:object_r:man_cache_t /var/run/mount(/.*)? system_u:object_r:mount_var_run_t /var/lib/munin(/.*)? system_u:object_r:munin_var_lib_t /etc/ssl/nginx(/.*)? system_u:object_r:nginx_conf_t /var/log/nginx(/.*)? system_u:object_r:nginx_log_t /var/tmp/nginx(/.*)? system_u:object_r:nginx_tmp_t /var/cache/edb(/.*)? system_u:object_r:portage_cache_t /var/run/radvd(/.*)? system_u:object_r:radvd_var_run_t /var/run/mdadm(/.*)? system_u:object_r:mdadm_var_run_t /var/lib/samba(/.*)? system_u:object_r:samba_var_t /var/log/samba(/.*)? system_u:object_r:samba_log_t /var/run/samba(/.*)? system_u:object_r:smbd_var_run_t /var/log/squid(/.*)? system_u:object_r:squid_log_t /var/lib/dhcpc(/.*)? system_u:object_r:dhcpc_state_t /var/log/atsar(/.*)? system_u:object_r:sysstat_log_t /var/run/dhcpd(6)?\.pid -- system_u:object_r:dhcpd_var_run_t /sbin/reiserfs(ck|tune) -- system_u:object_r:fsadm_exec_t /var/lib/dpkg/(meth)?lock -- system_u:object_r:dpkg_lock_t /usr/lib/opera(/.*)?/opera -- system_u:object_r:java_exec_t /usr/lib/opera(/.*)?/works -- system_u:object_r:java_exec_t /var/lib/dhcp3?/dhclient.* system_u:object_r:dhcpc_state_t /usr/share/doc(/.*)?/README.* system_u:object_r:usr_t /usr/lib/gimp/.*/plug-ins(/.*)? system_u:object_r:bin_t /var/www/html/[^/]*/cgi-bin(/.*)? system_u:object_r:httpd_sys_script_exec_t /usr/X11R6/lib(64)?/X11/xkb/xkbcomp -- system_u:object_r:bin_t /usr/lib/dbus-.*/dbus-daemon-launch-helper -- system_u:object_r:dbusd_exec_t /var/www/html/[^/]*/sites/default/files(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/www/html/[^/]*/sites/default/settings\.php -- system_u:object_r:httpd_sys_rw_content_t /usr/lib/ipsec/.* -- system_u:object_r:bin_t /usr/lib/cyrus/.* -- system_u:object_r:bin_t /etc/ppp/ip-up\..* -- system_u:object_r:bin_t /etc/cipe/ip-up.* -- system_u:object_r:bin_t /usr/sbin/dhcpd.* -- system_u:object_r:dhcpd_exec_t /usr/lib/gnupg/.* -- system_u:object_r:gpg_exec_t /etc/hotplug\.d/.* -- system_u:object_r:hotplug_exec_t /usr/bin/munin-.* -- system_u:object_r:munin_exec_t /bin/traceroute.* -- system_u:object_r:traceroute_exec_t /etc/hosts\.deny.* -- system_u:object_r:net_conf_t /dev/usb/mdc800.* -c system_u:object_r:scanner_device_t /dev/xen/blktap.* -c system_u:object_r:xen_device_t /dev/scramdisk/.* -b system_u:object_r:fixed_disk_device_t /var/cache/mod_.* system_u:object_r:httpd_cache_t /var/cache/php-.* system_u:object_r:httpd_cache_t /var/lib/drupal.* system_u:object_r:httpd_sys_rw_content_t /var/run/apache.* system_u:object_r:httpd_var_run_t /sys/fs/cgroup/.* <> /sys/fs/pstore/.* <> /var/log/clamav.* system_u:object_r:clamd_var_log_t /var/run/clamav.* system_u:object_r:clamd_var_run_t /var/run/vnstat.* system_u:object_r:vnstatd_var_run_t /etc/pki/certs/(.*)? -- system_u:object_r:cert_t /etc/ssl/certs/(.*)? -- system_u:object_r:cert_t /sys/fs/cgroup/[^/]+ -l system_u:object_r:cgroup_t /var/log/secure[^/]* system_u:object_r:var_log_t /etc/zabbix/web(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/lib/apache(/.*)? system_u:object_r:httpd_modules_t /usr/share/glpi(/.*)? system_u:object_r:httpd_sys_content_t /var/lib/z-push(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/log/horde2(/.*)? system_u:object_r:httpd_log_t /var/log/z-push(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/spool/gosa(/.*)? system_u:object_r:httpd_sys_rw_content_t /etc/pm/sleep\.d(/.*)? system_u:object_r:bin_t /etc/pm/power\.d(/.*)? system_u:object_r:bin_t /var/cache/bind(/.*)? system_u:object_r:named_cache_t /var/named/data(/.*)? system_u:object_r:named_cache_t /var/lib/clamav(/.*)? system_u:object_r:clamd_var_lib_t /var/lib/init\.d(/.*)? system_u:object_r:initrc_state_t /lib/rc/console(/.*)? system_u:object_r:initrc_state_t /var/run/openrc(/.*)? system_u:object_r:initrc_state_t /var/spool/news(/.*)? system_u:object_r:news_spool_t /etc/lvm/backup(/.*)? system_u:object_r:lvm_metadata_t /usr/lib/locale(/.*)? system_u:object_r:locale_t /etc/modprobe\.d(/.*)? system_u:object_r:modules_conf_t /var/spool/imap(/.*)? system_u:object_r:mail_spool_t /var/spool/mail(/.*)? system_u:object_r:mail_spool_t /var/cache/nscd(/.*)? system_u:object_r:nscd_var_run_t /etc/ntp/crypto(/.*)? system_u:object_r:ntpd_key_t /var/lib/layman(/.*)? system_u:object_r:portage_ebuild_t /var/lib/puppet(/.*)? system_u:object_r:puppet_var_lib_t /var/log/puppet(/.*)? system_u:object_r:puppet_log_t /var/run/puppet(/.*)? system_u:object_r:puppet_var_run_t /var/run/screen(/.*)? system_u:object_r:screen_var_run_t /var/squidGuard(/.*)? system_u:object_r:squid_cache_t /var/lib/dhcpcd(/.*)? system_u:object_r:dhcpc_state_t /var/run/dhcpcd(/.*)? system_u:object_r:dhcpc_var_run_t /var/lib/vnstat(/.*)? system_u:object_r:vnstatd_var_lib_t /usr/sbin/grub2?-probe -- system_u:object_r:bootloader_exec_t /etc/udev/rules.d(/.*)? system_u:object_r:udev_rules_t /usr/sbin/grub2?-install -- system_u:object_r:bootloader_exec_t /usr/sbin/httpd(\.worker)? -- system_u:object_r:httpd_exec_t /usr/sbin/grub2?-mkconfig -- system_u:object_r:bootloader_exec_t /etc/apache-ssl(2)?(/.*)? system_u:object_r:httpd_config_t /var/log/apache(2)?(/.*)? system_u:object_r:httpd_log_t /usr/sbin/grub2?-bios-setup -- system_u:object_r:bootloader_exec_t /var/run/amavis(d)?/clamd\.pid -- system_u:object_r:clamd_var_run_t /usr/lib/win32/.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/fglrx/.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/apache(2)?/suexec(2)? -- system_u:object_r:httpd_suexec_exec_t /etc/\.fstab\.hal\..+ -- system_u:object_r:etc_runtime_t /etc/yaboot\.conf.* -- system_u:object_r:bootloader_etc_t /var/log/rpmpkgs.* -- system_u:object_r:cron_log_t /usr/sbin/munin-.* -- system_u:object_r:munin_exec_t /etc/resolv\.conf.* -- system_u:object_r:net_conf_t /dev/input/event.* -c system_u:object_r:event_device_t /dev/usb/scanner.* -c system_u:object_r:scanner_device_t /dev/\.tmp-block-.* -c system_u:object_r:fixed_disk_device_t /var/lost\+found/.* <> /usr/lost\+found/.* <> /tmp/lost\+found/.* <> /var/run/dmevent.* system_u:object_r:lvm_var_run_t /var/log/openvpn.* system_u:object_r:openvpn_var_log_t /var/lib/postfix.* system_u:object_r:postfix_data_t /usr/sbin/apache(2)? -- system_u:object_r:httpd_exec_t /var/spool/cron/[^/]* -- <> /usr/bin/octave-[^/]* -- system_u:object_r:java_exec_t /var/log/maillog[^/]* system_u:object_r:var_log_t /var/log/spooler[^/]* system_u:object_r:var_log_t /etc/portage/bin(/.*)? -- system_u:object_r:bin_t /boot/System\.map(-.*)? -- system_u:object_r:system_map_t /usr/sbin/crack_[a-z]* -- system_u:object_r:crack_exec_t /etc/WebCalendar(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/lib/cgi-bin(/.*)? system_u:object_r:httpd_sys_script_exec_t /usr/share/htdig(/.*)? system_u:object_r:httpd_sys_content_t /var/cache/httpd(/.*)? system_u:object_r:httpd_cache_t /var/cache/mason(/.*)? system_u:object_r:httpd_cache_t /var/log/piranha(/.*)? system_u:object_r:httpd_log_t /var/www/cgi-bin(/.*)? system_u:object_r:httpd_sys_script_exec_t /var/lib/pam_ssh(/.*)? system_u:object_r:var_auth_t /var/run/console(/.*)? system_u:object_r:pam_var_console_t /var/run/pam_ssh(/.*)? system_u:object_r:var_auth_t /usr/lib/getconf(/.*)? system_u:object_r:bin_t /usr/lib/xen/bin(/.*)? system_u:object_r:bin_t /var/mailman/bin(/.*)? system_u:object_r:bin_t /usr/lib/courier(/.*)? system_u:object_r:bin_t /etc/xen/scripts(/.*)? system_u:object_r:bin_t /var/run/unbound(/.*)? system_u:object_r:named_var_run_t /var/lib/bitcoin(/.*)? system_u:object_r:bitcoin_var_lib_t /var/lib/courier(/.*)? system_u:object_r:courier_var_lib_t /var/run/courier(/.*)? system_u:object_r:courier_var_run_t /var/spool/voice(/.*)? system_u:object_r:getty_var_run_t /var/run/hotplug(/.*)? system_u:object_r:hotplug_var_run_t /var/lib/systemd(/.*)? system_u:object_r:init_var_lib_t /var/run/systemd(/.*)? system_u:object_r:init_var_run_t /usr/var/krb5kdc(/.*)? system_u:object_r:krb5kdc_conf_t /var/spool/audit(/.*)? system_u:object_r:audit_spool_t /etc/lvm/archive(/.*)? system_u:object_r:lvm_metadata_t /usr/share/fonts(/.*)? system_u:object_r:fonts_t /var/cache/fonts(/.*)? system_u:object_r:tetex_data_t /var/spool/texmf(/.*)? system_u:object_r:tetex_data_t /var/run/openvpn(/.*)? system_u:object_r:openvpn_var_run_t /etc/portage/gpg(/.*)? system_u:object_r:portage_gpg_t /var/log/portage(/.*)? system_u:object_r:portage_log_t /var/lib/portage(/.*)? system_u:object_r:portage_cache_t /var/tmp/binpkgs(/.*)? system_u:object_r:portage_tmp_t /var/tmp/portage(/.*)? system_u:object_r:portage_tmp_t /var/log/sandbox(/.*)? system_u:object_r:portage_log_t /var/cache/samba(/.*)? system_u:object_r:samba_var_t /var/spool/samba(/.*)? system_u:object_r:samba_var_t /usr/lib/selinux(/.*)? system_u:object_r:policy_src_t /var/lib/selinux(/.*)? system_u:object_r:semanage_var_lib_t /var/run/setrans(/.*)? system_u:object_r:setrans_var_run_t /usr/share/squid(/.*)? system_u:object_r:squid_conf_t /var/cache/squid(/.*)? system_u:object_r:squid_cache_t /var/spool/squid(/.*)? system_u:object_r:squid_cache_t /var/log/sysstat(/.*)? system_u:object_r:sysstat_log_t /usr/share/misc/(pci|usb)\.ids -- system_u:object_r:hwdata_t /usr/lib/icedtea[67]/bin(/.*)? -- system_u:object_r:java_exec_t /usr/lib/cedega/.+\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/libADM5.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /etc/ppp/ip-down\..* -- system_u:object_r:bin_t /etc/ppp/ipv6-up\..* -- system_u:object_r:bin_t /etc/cipe/ip-down.* -- system_u:object_r:bin_t /usr/bin/pinentry.* -- system_u:object_r:pinentry_exec_t /etc/rc\.d/init\.d/.* -- system_u:object_r:initrc_exec_t /usr/lib/libjs\.so.* -- system_u:object_r:textrel_shlib_t /etc/modules\.conf.* -- system_u:object_r:modules_conf_t /etc/mail/aliases.* -- system_u:object_r:etc_aliases_t /var/run/wpa_cli-.* -- system_u:object_r:wpa_cli_var_run_t /var/log/nscd\.log.* -- system_u:object_r:nscd_log_t /usr/lib/postfix/.* -- system_u:object_r:postfix_exec_t /var/run/dhclient.* -- system_u:object_r:dhcpc_var_run_t /usr/share/drupal.* system_u:object_r:httpd_sys_content_t /boot/lost\+found/.* <> /var/spool/fcron/.* <> /var/run/fail2ban.* system_u:object_r:fail2ban_var_run_t /usr/lib/git-core(/.*) -- system_u:object_r:bin_t /usr/lib/bin/java[^/]* -- system_u:object_r:java_exec_t /etc/pki/private/(.*)? -- system_u:object_r:cert_t /etc/ssl/private/(.*)? -- system_u:object_r:cert_t /var/log/messages[^/]* system_u:object_r:var_log_t /etc/pki/tls/misc(/.*)? -- system_u:object_r:bin_t /etc/ssh/ssh_host.*_key -- system_u:object_r:sshd_key_t /usr/lib/cherokee(/.*)? system_u:object_r:httpd_modules_t /usr/lib/lighttpd(/.*)? system_u:object_r:httpd_modules_t /var/lib/cherokee(/.*)? system_u:object_r:httpd_var_lib_t /var/lib/dokuwiki(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/lib/hiawatha(/.*)? system_u:object_r:httpd_var_lib_t /var/lib/lighttpd(/.*)? system_u:object_r:httpd_var_lib_t /var/log/cherokee(/.*)? system_u:object_r:httpd_log_t /var/log/hiawatha(/.*)? system_u:object_r:httpd_log_t /var/log/lighttpd(/.*)? system_u:object_r:httpd_log_t /var/run/lighttpd(/.*)? system_u:object_r:httpd_var_run_t /var/spool/viewvc(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/www/svn/conf(/.*)? system_u:object_r:httpd_sys_content_t /var/run/faillock(/.*)? system_u:object_r:faillog_t /var/run/sepermit(/.*)? system_u:object_r:pam_var_run_t /usr/lib/news/bin(/.*)? system_u:object_r:bin_t /usr/lib/pm-utils(/.*)? system_u:object_r:bin_t /etc/vmware-tools(/.*)? system_u:object_r:bin_t /lib/rcscripts/sh(/.*)? system_u:object_r:bin_t /etc/kde/shutdown(/.*)? system_u:object_r:bin_t /etc/acpi/actions(/.*)? system_u:object_r:bin_t /lib/udev/devices(/.*)? system_u:object_r:device_t /var/named/slaves(/.*)? system_u:object_r:named_cache_t /var/named/chroot(/.*)? system_u:object_r:named_conf_t /etc/courier-imap(/.*)? system_u:object_r:courier_etc_t /var/lib/fail2ban(/.*)? system_u:object_r:fail2ban_var_lib_t /var/run/openldap(/.*)? system_u:object_r:slapd_var_run_t /usr/share/locale(/.*)? system_u:object_r:locale_t /var/lib/sntp-kod(/.*)? system_u:object_r:ntp_drift_t /var/log/ntpstats(/.*)? system_u:object_r:ntpd_log_t /var/run/winbindd(/.*)? system_u:object_r:winbind_var_run_t /var/lib/dhclient(/.*)? system_u:object_r:dhcpc_state_t /var/lib/tor-data(/.*)? system_u:object_r:tor_var_lib_t /lib/udev/rules\.d(/.*)? system_u:object_r:udev_rules_t /usr/lib/postfix/(n)?qmgr -- system_u:object_r:postfix_qmgr_exec_t /var/run/tmpfiles.d(/.*)? system_u:object_r:tmpfiles_var_run_t /usr/lib/libGL\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/src/kernels/.+/lib(/.*)? system_u:object_r:usr_t /usr/java/eclipse[^/]*/eclipse -- system_u:object_r:java_exec_t /usr/lib/jvm/java(.*/)bin(/.*)? -- system_u:object_r:java_exec_t /usr/lib/dovecot/(.*/)?lib.*\.so.* -- system_u:object_r:lib_t /opt/local/matlab.*/bin.*/MATLAB.* -- system_u:object_r:java_exec_t /usr/local/matlab.*/bin.*/MATLAB.* -- system_u:object_r:java_exec_t /etc/httpd/alias/[^/]*\.db(\.[^/]*)* -- system_u:object_r:cert_t /usr/lib/cgi-bin/(nph-)?cgiwrap(d)? -- system_u:object_r:httpd_suexec_exec_t /var/log/suphp\.log.* -- system_u:object_r:httpd_log_t /var/log/freshclam.* -- system_u:object_r:freshclam_var_log_t /usr/sbin/ipchains.* -- system_u:object_r:iptables_exec_t /etc/modprobe\.conf.* -- system_u:object_r:modules_conf_t /var/log/rsync\.log.* -- system_u:object_r:rsync_log_t /usr/sbin/setfiles.* -- system_u:object_r:setfiles_exec_t /etc/udev/scripts/.+ -- system_u:object_r:udev_helper_exec_t /var/spool/postfix.* system_u:object_r:postfix_spool_t /var/run/syslog-ng.ctl -- system_u:object_r:syslogd_var_run_t /usr/lib/debug/bin(/.*)? -- system_u:object_r:bin_t /usr/share/icecast(/.*)? system_u:object_r:httpd_sys_content_t /usr/share/mythweb(/.*)? system_u:object_r:httpd_sys_content_t /var/cache/apache2(/.*)? system_u:object_r:httpd_cache_t /var/cache/mod_ssl(/.*)? system_u:object_r:httpd_cache_t /var/lib/cacti/rra(/.*)? system_u:object_r:httpd_sys_content_t /var/lib/pootle/po(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/www/svn/hooks(/.*)? system_u:object_r:httpd_sys_script_exec_t /var/cache/coolkey(/.*)? system_u:object_r:auth_cache_t /var/run/pam_mount(/.*)? system_u:object_r:pam_var_run_t /usr/local/Brother(/.*)? system_u:object_r:bin_t /usr/local/Printer(/.*)? system_u:object_r:bin_t /var/named/dynamic(/.*)? system_u:object_r:named_cache_t /var/lib/bluetooth(/.*)? system_u:object_r:bluetooth_var_lib_t /var/spool/courier(/.*)? system_u:object_r:courier_spool_t /var/spool/anacron(/.*)? system_u:object_r:system_cron_spool_t /var/lib/syslog-ng(/.*)? system_u:object_r:syslogd_var_lib_t /var/log/syslog-ng(/.*)? system_u:object_r:syslogd_var_run_t /var/run/syslog-ng(/.*)? system_u:object_r:syslogd_var_run_t /var/spool/rsyslog(/.*)? system_u:object_r:var_log_t /var/lib/logrotate(/.*)? system_u:object_r:logrotate_var_lib_t /var/lib/multipath(/.*)? system_u:object_r:lvm_var_lib_t /usr/lib/perl5/man(/.*)? system_u:object_r:man_t /var/lib/nginx/tmp(/.*)? system_u:object_r:nginx_tmp_t /var/run/rpc\.statd(/.*)? system_u:object_r:rpcd_var_run_t /var/lib/wifiroamd(/.*)? system_u:object_r:dhcpc_state_t /var/run/udev/data(/.*)? system_u:object_r:udev_tbl_t /var/lib/syslog-ng.persist -- system_u:object_r:syslogd_var_lib_t /etc/sysconfig/ip6?tables.* -- system_u:object_r:iptables_conf_t /usr/sbin/sendmail(\.sendmail)? -- system_u:object_r:sendmail_exec_t /usr/share/debconf/.+ -- system_u:object_r:bin_t /etc/ppp/ipv6-down\..* -- system_u:object_r:bin_t /var/log/mgetty\.log.* -- system_u:object_r:getty_log_t /var/run/mgetty\.pid.* -- system_u:object_r:getty_var_run_t /var/log/kadmin\.log.* -- system_u:object_r:kadmind_log_t /usr/bin/traceroute.* -- system_u:object_r:traceroute_exec_t /var/log/emerge\.log.* -- system_u:object_r:portage_log_t /usr/lib/atsar/atsa.* -- system_u:object_r:sysstat_exec_t /usr/lib/sysstat/sa.* -- system_u:object_r:sysstat_exec_t /dev/input/keyboard.* -c system_u:object_r:event_device_t /lib/rc/sh/tmpfiles.sh -- system_u:object_r:tmpfiles_exec_t /usr/share/sectool/.*\.py -- system_u:object_r:bin_t /usr/share/cluster/.*\.sh system_u:object_r:bin_t /usr/lib/debug/sbin(/.*)? -- system_u:object_r:bin_t /usr/sbin/cracklib-[a-z]* -- system_u:object_r:crack_exec_t /usr/share/alsa/pcm(/.*)? system_u:object_r:alsa_etc_rw_t /var/cache/lighttpd(/.*)? system_u:object_r:httpd_cache_t /var/www/moodledata(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/share/e16/misc(/.*)? system_u:object_r:bin_t /usr/lib/ccache/bin(/.*)? system_u:object_r:bin_t /etc/racoon/scripts(/.*)? system_u:object_r:bin_t /var/log/ConsoleKit(/.*)? system_u:object_r:consolekit_log_t /var/run/ConsoleKit(/.*)? system_u:object_r:consolekit_var_run_t /var/lib/glpi/files(/.*)? system_u:object_r:cron_var_lib_t /etc/openldap/certs(/.*)? system_u:object_r:slapd_cert_t /emul/linux/x86/lib(/.*)? system_u:object_r:lib_t /opt/RealPlayer/lib(/.*)? system_u:object_r:lib_t /var/cache/ldconfig(/.*)? system_u:object_r:ldconfig_cache_t /usr/share/zoneinfo(/.*)? system_u:object_r:locale_t /var/www/html/munin(/.*)? system_u:object_r:httpd_munin_content_t /etc/NetworkManager(/.*)? system_u:object_r:NetworkManager_etc_t /var/run/samba/nmbd(/.*)? system_u:object_r:nmbd_var_run_t /var/log/squidGuard(/.*)? system_u:object_r:squid_log_t /usr/share/cracklib(/.*)? system_u:object_r:crack_db_t /var/cache/cracklib(/.*)? system_u:object_r:crack_db_t /var/log/apache-ssl(2)?(/.*)? system_u:object_r:httpd_log_t /usr/lib/ati-fglrx/.+\.so(\..*)? -- system_u:object_r:textrel_shlib_t /emul/linux/x86/usr(/.*)?/lib(/.*)? system_u:object_r:lib_t /usr/lib/xulrunner-.*/plugin-container -- system_u:object_r:bin_t /emul/linux/x86/lib(/.*)?/ld-[^/]*\.so(\.[^/]*)* -- system_u:object_r:ld_so_t /usr/lib/apache-ssl/.+ -- system_u:object_r:httpd_exec_t /var/log/cgiwrap\.log.* -- system_u:object_r:httpd_log_t /usr/share/mc/extfs/.* -- system_u:object_r:bin_t /usr/lib/apt/methods.+ -- system_u:object_r:bin_t /lib/systemd/systemd.* -- system_u:object_r:bin_t /etc/bind/named\.conf.* -- system_u:object_r:named_conf_t /usr/lib/ConsoleKit/.* -- system_u:object_r:bin_t /var/log/vgetty\.log\..* -- system_u:object_r:getty_log_t /var/log/krb5kdc\.log.* -- system_u:object_r:krb5kdc_log_t /var/log/kadmind\.log.* -- system_u:object_r:kadmind_log_t /etc/postfix/aliases.* -- system_u:object_r:etc_aliases_t /usr/sbin/traceroute.* -- system_u:object_r:traceroute_exec_t /lib/udev/devices/lp.* -c system_u:object_r:printer_device_t /var/tmp/lost\+found/.* <> /var/log/lost\+found/.* <> /var/run/nm-dhclient.* system_u:object_r:NetworkManager_var_run_t /usr/sbin/apache-ssl(2)? -- system_u:object_r:httpd_exec_t /usr/bin/dbus-daemon(-1)? -- system_u:object_r:dbusd_exec_t /usr/share/ntop/html(/.*)? system_u:object_r:httpd_sys_content_t /var/cache/mediawiki(/.*)? system_u:object_r:httpd_cache_t /var/cache/mod_proxy(/.*)? system_u:object_r:httpd_cache_t /var/lib/php/session(/.*)? system_u:object_r:httpd_var_run_t /var/run/user/apache(/.*)? system_u:object_r:httpd_tmp_t /usr/lib/portage/bin(/.*)? system_u:object_r:bin_t /usr/lib/mailman/bin(/.*)? system_u:object_r:bin_t /etc/dhcp/dhclient\.d(/.*)? system_u:object_r:bin_t /var/lib/ldap/replog(/.*)? system_u:object_r:slapd_replog_t /var/run/log/journal(/.*)? system_u:object_r:var_log_t /usr/local/share/man(/.*)? system_u:object_r:man_t /usr/share/X11/fonts(/.*)? system_u:object_r:fonts_t /usr/share/ssl/certs(/.*)? system_u:object_r:cert_t /var/spool/mqueue\.in(/.*)? system_u:object_r:mqueue_spool_t /var/tmp/portage-pkg(/.*)? system_u:object_r:portage_tmp_t /etc/rc\.d/init\.d/ip6?tables -- system_u:object_r:iptables_initrc_exec_t /var/lib/stickshift/.httpd.d(/.*)? system_u:object_r:httpd_config_t /usr/lib/thunderbird.*/mozilla-xremote-client -- system_u:object_r:bin_t /emul/linux/x86/usr/(X11R6/)?lib/X11/locale(/.*)? system_u:object_r:locale_t /etc/rc\.d/init\.d/ntpd? -- system_u:object_r:ntpd_initrc_exec_t /usr/lib/cyrus-imapd/.* -- system_u:object_r:bin_t /var/log/fail2ban\.log.* -- system_u:object_r:fail2ban_log_t /etc/ntp/step-tickers.* -- system_u:object_r:ntp_conf_t /usr/libexec/postfix/.* -- system_u:object_r:postfix_exec_t /dev/biometric/sensor.* -c system_u:object_r:event_device_t /var/log/emerge-fetch.log -- system_u:object_r:portage_log_t /tmp/systemd-private-[^/]+ -d system_u:object_r:tmp_t /usr/share/wordpress/.*\.php -- system_u:object_r:httpd_sys_script_exec_t /var/cache/mod_gnutls(/.*)? system_u:object_r:httpd_cache_t /var/www/miq/vmdb/log(/.*)? system_u:object_r:httpd_sys_ra_content_t /usr/lib/mailman/mail(/.*)? system_u:object_r:bin_t /lib/rcscripts/addons(/.*)? system_u:object_r:bin_t /etc/ipsec\.d/examples(/.*)? system_u:object_r:etc_t /var/lib/courier-imap(/.*)? system_u:object_r:courier_var_lib_t /var/spool/authdaemon(/.*)? system_u:object_r:courier_spool_t /var/cache/krb5rcache(/.*)? system_u:object_r:krb5_host_rcache_t /var/kerberos/krb5kdc(/.*)? system_u:object_r:krb5kdc_conf_t /etc/openldap/slapd\.d(/.*)? system_u:object_r:slapd_db_t /opt/netscape/plugins(/.*)? system_u:object_r:lib_t /var/axfrdns/log/main(/.*)? system_u:object_r:var_log_t /var/spool/bacula/log(/.*)? system_u:object_r:var_log_t /var/tinydns/log/main(/.*)? system_u:object_r:var_log_t /var/cache/multipathd(/.*)? system_u:object_r:lvm_metadata_t /usr/share/X11/locale(/.*)? system_u:object_r:locale_t /var/cache/fontconfig(/.*)? system_u:object_r:fonts_cache_t /var/run/udev/rules\.d(/.*)? system_u:object_r:udev_rules_t /usr/libexec/postfix/(n)?qmgr -- system_u:object_r:postfix_qmgr_exec_t /tmp/systemd-private-[^/]+/tmp -d system_u:object_r:tmp_t /tmp/systemd-private-[^/]+/tmp/.* <> /usr/lib/nvidia/libGL(core)?\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/kde4/libexec/.* -- system_u:object_r:bin_t /usr/lib/courier-imap/.* -- system_u:object_r:bin_t /etc/rc\.d/init\.d/clamd.* -- system_u:object_r:clamd_initrc_exec_t /usr/lib/gnupg/gpgkeys.* -- system_u:object_r:gpg_helper_exec_t /usr/libexec/dcc/stop-.* -- system_u:object_r:initrc_exec_t /usr/NX/lib/libjpeg\.so.* -- system_u:object_r:textrel_shlib_t /usr/lib/cracklib_dict.* -- system_u:object_r:crack_db_t /lib/udev/devices/net/.* -c system_u:object_r:tun_tap_device_t /lib/udev/devices/loop.* -b system_u:object_r:fixed_disk_device_t /lib/udev/devices/shm/.* <> /usr/local/lost\+found/.* <> /etc/krb5kdc/principal.* system_u:object_r:krb5kdc_principal_t /etc/rc\.d/init\.d/dhcpd(6)? -- system_u:object_r:dhcpd_initrc_exec_t /usr/lib/debug/usr/bin(/.*)? -- system_u:object_r:bin_t /usr/share/mythtv/data(/.*)? system_u:object_r:httpd_sys_content_t /var/cache/php-mmcache(/.*)? system_u:object_r:httpd_cache_t /var/log/roundcubemail(/.*)? system_u:object_r:httpd_log_t /var/spool/postfix/etc(/.*)? system_u:object_r:etc_t /usr/share/hal/scripts(/.*)? system_u:object_r:bin_t /opt/google/talkplugin(/.*)? system_u:object_r:bin_t /etc/PackageKit/events(/.*)? system_u:object_r:bin_t /var/named/chroot/proc(/.*)? <> /usr/local/var/krb5kdc(/.*)? system_u:object_r:krb5kdc_conf_t /var/lib/openldap-data(/.*)? system_u:object_r:slapd_db_t /var/lib/openldap-ldbm(/.*)? system_u:object_r:slapd_db_t /opt/RealPlayer/codecs(/.*)? system_u:object_r:lib_t /opt/RealPlayer/common(/.*)? system_u:object_r:lib_t /var/spool/postfix/lib(/.*)? system_u:object_r:lib_t /var/spool/postfix/usr(/.*)? system_u:object_r:lib_t /var/dnscache/log/main(/.*)? system_u:object_r:var_log_t /usr/local/share/fonts(/.*)? system_u:object_r:man_t /usr/share/ssl/private(/.*)? system_u:object_r:cert_t /var/spool/abrt-upload(/.*)? system_u:object_r:public_content_rw_t /var/spool/postfix/pid(/.*)? system_u:object_r:postfix_var_run_t /var/lib/smartmontools(/.*)? system_u:object_r:fsdaemon_var_lib_t /usr/lib/xorg/libGL\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/share/postgresql/[^/]*/man(/.*)? system_u:object_r:man_t /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? -- system_u:object_r:lib_t /usr/libexec/dcc/start-.* -- system_u:object_r:initrc_exec_t /usr/X11R6/lib/libGL\.so.* -- system_u:object_r:textrel_shlib_t /usr/NX/lib/libXcomp\.so.* -- system_u:object_r:textrel_shlib_t /usr/share/munin/munin-.* -- system_u:object_r:munin_exec_t /var/log/wpa_supplicant.* -- system_u:object_r:NetworkManager_log_t /var/run/openvpn\.client.* -- system_u:object_r:openvpn_var_run_t /etc/security/namespace.init -- system_u:object_r:bin_t /usr/lib/debug/usr/sbin(/.*)? -- system_u:object_r:bin_t /usr/lib/dirsrv/cgi-bin(/.*)? system_u:object_r:httpd_sys_script_exec_t /usr/share/doc/ghc/html(/.*)? system_u:object_r:httpd_sys_content_t /var/spool/squirrelmail(/.*)? system_u:object_r:squirrelmail_spool_t /var/www/gallery/albums(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/lib/nfs/rpc_pipefs(/.*)? <> /usr/lib/nagios/plugins(/.*)? system_u:object_r:bin_t /usr/share/Modules/init(/.*)? system_u:object_r:bin_t /usr/share/smolt/client(/.*)? system_u:object_r:bin_t /opt/RealPlayer/postint(/.*)? system_u:object_r:bin_t /opt/RealPlayer/mozilla(/.*)? system_u:object_r:lib_t /opt/RealPlayer/plugins(/.*)? system_u:object_r:lib_t /var/www/html/munin/cgi(/.*)? system_u:object_r:httpd_munin_script_exec_t /var/lib/NetworkManager(/.*)? system_u:object_r:NetworkManager_var_lib_t /var/run/NetworkManager(/.*)? system_u:object_r:NetworkManager_var_run_t /var/run/wpa_supplicant(/.*)? system_u:object_r:NetworkManager_var_run_t /var/run/samba/winbindd(/.*)? system_u:object_r:winbind_var_run_t /usr/share/apr-0/build/[^/]+\.sh -- system_u:object_r:bin_t /usr/lib/libatiadlxx\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /var/lib/misc/syslog-ng.persist-? -- system_u:object_r:syslogd_var_lib_t /usr/lib/emacsen-common/.* system_u:object_r:bin_t /usr/share/build-1/mkdir.sh -- system_u:object_r:bin_t /usr/share/ajaxterm/qweb.py.* -- system_u:object_r:bin_t /var/spool/cron/lastrun/[^/]* -- <> /usr/lib/apache2/modules(/.*)? system_u:object_r:httpd_modules_t /usr/share/openca/htdocs(/.*)? system_u:object_r:httpd_sys_content_t /var/www/html/wp-content(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/lib/openldap-slurpd(/.*)? system_u:object_r:slapd_db_t /var/run/systemd/journal(/.*)? system_u:object_r:syslogd_var_run_t /usr/X11R6/lib/X11/fonts(/.*)? system_u:object_r:fonts_t /var/tmp/emerge-webrsync(/.*)? system_u:object_r:portage_tmp_t /var/spool/postfix/defer(/.*)? system_u:object_r:postfix_spool_maildrop_t /var/spool/postfix/flush(/.*)? system_u:object_r:postfix_spool_flush_t /opt/RealPlayer/realplay(\.bin)? system_u:object_r:bin_t /usr/lib/libtfmessbsp\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/sse2/libx264\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- system_u:object_r:textrel_shlib_t /usr/lib/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/nvidia-graphics(-[^/]*/)?libGL(core)?\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /var/log/clamav/freshclam.* -- system_u:object_r:freshclam_var_log_t /usr/lib/courier/authlib/.* -- system_u:object_r:courier_authdaemon_exec_t /usr/lib/courier/courier/.* -- system_u:object_r:courier_exec_t /var/spool/cron/crontabs/.* -- <> /usr/share/munin/plugins/.* -- system_u:object_r:unconfined_munin_plugin_exec_t /usr/sbin/semanage-python.* -- system_u:object_r:semanage_exec_t /var/tmp/systemd-private-[^/]+ -d system_u:object_r:tmp_t /usr/share/turboprint/lib(/.*)? -- system_u:object_r:bin_t /usr/lib/netsaint/plugins(/.*)? system_u:object_r:bin_t /var/lib/asterisk/agi-bin(/.*)? system_u:object_r:bin_t /var/named/chroot/var/tmp(/.*)? system_u:object_r:named_cache_t /var/named/chroot/etc/pki(/.*)? system_u:object_r:cert_t /var/spool/postfix/public(/.*)? system_u:object_r:postfix_public_t /var/spool/postfix/bounce(/.*)? system_u:object_r:postfix_spool_bounce_t /var/spool/postfix/lib/ld.*\.so.* -- system_u:object_r:ld_so_t /var/tmp/systemd-private-[^/]+/tmp -d system_u:object_r:tmp_t /var/tmp/systemd-private-[^/]+/tmp/.* <> /usr/share/selinux-policy[^/]*/html(/.*)? system_u:object_r:httpd_sys_content_t /usr/lib/libsipphoneapi\.so.* -- system_u:object_r:textrel_shlib_t /var/run/dirsrv/admin-serv.* system_u:object_r:httpd_var_run_t /var/log/audit/lost\+found/.* <> /usr/var/krb5kdc/principal.* system_u:object_r:krb5kdc_principal_t /var/log/dirsrv/admin-serv(/.*)? system_u:object_r:httpd_log_t /usr/share/vhostmd/scripts(/.*)? system_u:object_r:bin_t /etc/ConsoleKit/run-seat\.d(/.*)? system_u:object_r:bin_t /usr/lib/courier/rootcerts(/.*)? system_u:object_r:courier_etc_t /usr/share/ca-certificates(/.*)? system_u:object_r:cert_t /var/spool/postfix/private(/.*)? system_u:object_r:postfix_private_t /usr/lib/catalyst/libGL\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/portage/distfiles/git.?-src(/.*)? system_u:object_r:portage_srcrepo_t /usr/lib/NetworkManager/nm-.* -- system_u:object_r:bin_t /usr/lib/networkmanager/nm-.* -- system_u:object_r:bin_t /usr/share/munin/plugins/df.* -- system_u:object_r:disk_munin_plugin_exec_t /var/log/openvpn-status\.log.* -- system_u:object_r:openvpn_status_t /etc/postfix/postfix-script.* -- system_u:object_r:postfix_exec_t /etc/hotplug\.d/default/udev.* -- system_u:object_r:udev_helper_exec_t /usr/lib/nspluginwrapper/np.* system_u:object_r:bin_t /usr/share/sandbox/sandboxX.sh -- system_u:object_r:bin_t /etc/wpa_supplicant/wpa_cli.sh -- system_u:object_r:bin_t /usr/lib/python-exec/python.*/.* -- system_u:object_r:bin_t /var/spool/postfix/deferred(/.*)? -d system_u:object_r:postfix_spool_maildrop_t /var/cache/php-eaccelerator(/.*)? system_u:object_r:httpd_cache_t /var/lib/squirrelmail/prefs(/.*)? system_u:object_r:httpd_squirrelmail_t /usr/lib/ConsoleKit/scripts(/.*)? system_u:object_r:bin_t /var/named/chroot/var/named(/.*)? system_u:object_r:named_zone_t /var/lib/courier/authdaemon(/.*)? system_u:object_r:courier_var_run_t /var/lib/munin/plugin-state(/.*)? system_u:object_r:munin_plugin_state_t /var/spool/postfix/maildrop(/.*)? system_u:object_r:postfix_spool_maildrop_t /usr/lib/python-exec/python.*/semanage -- system_u:object_r:semanage_exec_t /usr/lib/python-exec/python[0-9]\.[0-9]*/layman -- system_u:object_r:portage_fetch_exec_t /usr/lib/python-exec/python[0-9]\.[0-9]*/emerge -- system_u:object_r:portage_exec_t /usr/lib/python-exec/python[0-9]\.[0-9]*/glsa-check -- system_u:object_r:portage_exec_t /usr/lib/misc/glibc/getconf/.* -- system_u:object_r:bin_t /usr/share/munin/plugins/nut.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/cpu.* -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/if_.* -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/nfs.* -- system_u:object_r:system_munin_plugin_exec_t /lib/udev/devices/hugepages/.* <> /usr/share/ajaxterm/ajaxterm.py.* -- system_u:object_r:bin_t /usr/lib/pgsql/test/regress/.*\.sh -- system_u:object_r:bin_t /usr/share/denyhosts/plugins(/.*)? system_u:object_r:bin_t /usr/share/denyhosts/scripts(/.*)? system_u:object_r:bin_t /usr/share/ghostscript/fonts(/.*)? system_u:object_r:fonts_t /usr/share/munin/plugins/ntp_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/lib/mediawiki/math/texvc.* system_u:object_r:bin_t /usr/share/GNUstep/Makefiles/*\.sh -- system_u:object_r:bin_t /var/lib/rt3/data/RT-Shredder(/.*)? system_u:object_r:httpd_var_lib_t /usr/share/PackageKit/helpers(/.*)? system_u:object_r:bin_t /etc/ConsoleKit/run-session\.d(/.*)? system_u:object_r:bin_t /usr/share/munin/plugins/qmail.* -- system_u:object_r:mail_munin_plugin_exec_t /usr/share/munin/plugins/snmp_.* -- system_u:object_r:services_munin_plugin_exec_t /etc/hotplug\.d/default/default.* system_u:object_r:bin_t /var/named/chroot/var/run/dbus(/.*)? system_u:object_r:system_dbusd_var_run_t /usr/portage/distfiles/cvs-src(/.*)? system_u:object_r:portage_srcrepo_t /usr/portage/distfiles/svn-src(/.*)? system_u:object_r:portage_srcrepo_t /usr/lib/altivec/libavcodec\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/xorg/modules/glesx\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/gnome-settings-daemon/.* -- system_u:object_r:bin_t /var/named/chroot/var/log/named.* -- system_u:object_r:named_log_t /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- system_u:object_r:textrel_shlib_t /usr/share/munin/plugins/smart_.* -- system_u:object_r:disk_munin_plugin_exec_t /usr/share/munin/plugins/mysql_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/slapd_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/squid_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/iostat.* -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/munin_.* -- system_u:object_r:system_munin_plugin_exec_t /var/named/chroot/var/run/named.* system_u:object_r:named_var_run_t /var/kerberos/krb5kdc/principal.* system_u:object_r:krb5kdc_principal_t /lib/rc/sh/cgroup-release-agent.sh -- system_u:object_r:openrc_cgroup_release_exec_t /var/kerberos/krb5kdc/principal.*\.ok -- system_u:object_r:krb5kdc_lock_t /usr/local/linuxprinter/filters(/.*)? system_u:object_r:bin_t /opt/gutenprint/cups/lib/filter(/.*)? system_u:object_r:bin_t /usr/portage/distfiles/egit-src(/.*)? system_u:object_r:portage_srcrepo_t /var/lib/spamassassin/compiled/.*\.so.* -- system_u:object_r:lib_t /usr/lib/ConsoleKit/run-session.d(/.*)? system_u:object_r:bin_t /usr/share/munin/plugins/hddtemp.* -- system_u:object_r:disk_munin_plugin_exec_t /usr/share/munin/plugins/apache_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/tomcat_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/local/var/krb5kdc/principal.* system_u:object_r:krb5kdc_principal_t /var/named/chroot/var/named/data(/.*)? system_u:object_r:named_cache_t /usr/local/share/ca-certificates(/.*)? system_u:object_r:cert_t /etc/NetworkManager/dispatcher\.d(/.*)? system_u:object_r:NetworkManager_initrc_exec_t /usr/lib/nero/plug-ins/libMP3\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/courier/courier-authlib/.* -- system_u:object_r:courier_authdaemon_exec_t /usr/share/munin/plugins/diskstat.* -- system_u:object_r:disk_munin_plugin_exec_t /usr/share/munin/plugins/varnish_.* -- system_u:object_r:services_munin_plugin_exec_t /var/kerberos/krb5kdc/from_master.* system_u:object_r:krb5kdc_lock_t /usr/share/wordpress/wp-includes/.*\.php -- system_u:object_r:httpd_sys_script_exec_t /usr/lib/ADM_plugins/videoFilter/.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/share/munin/plugins/exim_mail.* -- system_u:object_r:mail_munin_plugin_exec_t /usr/share/munin/plugins/sendmail_.* -- system_u:object_r:mail_munin_plugin_exec_t /usr/share/munin/plugins/asterisk_.* -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/postgres_.* -- system_u:object_r:services_munin_plugin_exec_t /etc/sysconfig/network-scripts/net.* system_u:object_r:bin_t /usr/share/wordpress-mu/wp-content(/.*)? system_u:object_r:httpd_sys_rw_content_t /var/named/chroot/var/named/slaves(/.*)? system_u:object_r:named_cache_t /var/lib/samba/winbindd_privileged(/.*)? system_u:object_r:winbind_var_run_t /usr/lib/couchdb/erlang/lib/couch-[0-9.]+/priv/couchspawnkillable -- system_u:object_r:bin_t /usr/lib/courier/courier/courierpop.* -- system_u:object_r:courier_pop_exec_t /etc/sysconfig/network-scripts/init.* system_u:object_r:bin_t /etc/sysconfig/network-scripts/ifup.* system_u:object_r:bin_t /var/named/chroot/var/named/dynamic(/.*)? system_u:object_r:named_cache_t /var/cache/samba/winbindd_privileged(/.*)? system_u:object_r:winbind_var_run_t /etc/sysconfig/system-config-firewall.* -- system_u:object_r:iptables_conf_t /usr/share/munin/plugins/courier_mta_.* -- system_u:object_r:mail_munin_plugin_exec_t /usr/share/munin/plugins/postfix_mail.* -- system_u:object_r:mail_munin_plugin_exec_t /etc/sysconfig/network-scripts/ifdown.* system_u:object_r:bin_t /usr/share/mythtv/mythweather/scripts(/.*)? system_u:object_r:httpd_sys_script_exec_t /etc/NetworkManager/system-connections(/.*)? system_u:object_r:NetworkManager_etc_rw_t /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)? system_u:object_r:httpd_var_run_t /usr/share/wordpress/wp-content/uploads(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/share/wordpress/wp-content/upgrade(/.*)? system_u:object_r:httpd_sys_rw_content_t /usr/lib/xorg/modules/extensions/nvidia(-[^/]*)?/libglx\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /opt/Komodo-Edit-5/lib/python/lib/python2.6/lib-dynload/.*\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/xorg/modules/drivers/fglrx_drv\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/xorg/modules/extensions/libglx\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/x11R6/lib/modules/extensions/libglx\.so(\.[^/]*)* -- system_u:object_r:textrel_shlib_t /usr/lib/nspluginwrapper/i386/linux/npviewer.bin -- system_u:object_r:bin_t /opt/OpenPrinting-Gutenprint/cups/lib/filter(/.*)? system_u:object_r:bin_t /lib/rcscripts/net\.modules\.d/helpers\.d/udhcpc-.* -- system_u:object_r:bin_t /usr/share/gedit-2/plugins/externaltools/tools(/.*)? system_u:object_r:bin_t /lib/rcscripts/net\.modules\.d/helpers\.d/dhclient-.* -- system_u:object_r:bin_t / -d system_u:object_r:root_t /var -d system_u:object_r:var_t /dev -d system_u:object_r:device_t /bin -d system_u:object_r:bin_t /usr -d system_u:object_r:usr_t /tmp -d system_u:object_r:tmp_t /srv -d system_u:object_r:var_t /run -d system_u:object_r:var_run_t /net -d system_u:object_r:mnt_t /opt -d system_u:object_r:usr_t /etc -d system_u:object_r:etc_t /afs -d system_u:object_r:mnt_t /lib -d system_u:object_r:lib_t /lib -l system_u:object_r:lib_t /sbin -d system_u:object_r:bin_t /proc -d <> /misc -d system_u:object_r:mnt_t /emul -d system_u:object_r:usr_t /boot -d system_u:object_r:boot_t /bin/su -- system_u:object_r:su_exec_t /bin/ip -- system_u:object_r:ifconfig_exec_t /cgroup -d system_u:object_r:cgroup_t /initrd -d system_u:object_r:root_t /sbin/rc -- system_u:object_r:rc_exec_t /sbin/ip -- system_u:object_r:ifconfig_exec_t /sbin/iw -- system_u:object_r:ifconfig_exec_t /sbin/tc -- system_u:object_r:ifconfig_exec_t /dev/pts -d system_u:object_r:devpts_t /dev/shm -d system_u:object_r:tmpfs_t /var/tmp -d system_u:object_r:tmp_t /var/run -d system_u:object_r:var_run_t /usr/tmp -d system_u:object_r:tmp_t /selinux -d <> /var/log -d system_u:object_r:var_log_t /dev/tty -c system_u:object_r:devtty_t /dev/ppp -c system_u:object_r:ppp_device_t /dev/mei -c system_u:object_r:mei_device_t /dev/mem -c system_u:object_r:memory_device_t /dev/jbm -c system_u:object_r:mouse_device_t /dev/ksm -c system_u:object_r:ksm_device_t /dev/kvm -c system_u:object_r:kvm_device_t /dev/gfx -c system_u:object_r:xserver_misc_device_t /dev/pmu -c system_u:object_r:power_device_t /dev/smu -c system_u:object_r:power_device_t /dev/lvm -c system_u:object_r:fixed_disk_device_t /dev/zfs -c system_u:object_r:fixed_disk_device_t /dev/log -s system_u:object_r:devlog_t /var/tmp -l system_u:object_r:tmp_t /var/run -l system_u:object_r:var_run_t /usr/lib -l system_u:object_r:lib_t /bin/sash -- system_u:object_r:shell_exec_t /bin/tcsh -- system_u:object_r:shell_exec_t /bin/yash -- system_u:object_r:shell_exec_t /bin/fish -- system_u:object_r:shell_exec_t /bin/mksh -- system_u:object_r:shell_exec_t /bin/bash -- system_u:object_r:shell_exec_t /etc/mtab -- system_u:object_r:etc_runtime_t /sbin/zdb -- system_u:object_r:fsadm_exec_t /sbin/lvm -- system_u:object_r:lvm_exec_t /sbin/lvs -- system_u:object_r:lvm_exec_t /sbin/pvs -- system_u:object_r:lvm_exec_t /sbin/vgs -- system_u:object_r:lvm_exec_t /bin/kmod -- system_u:object_r:insmod_exec_t /sbin/zfs -- system_u:object_r:mount_exec_t /dev/ptmx -c system_u:object_r:ptmx_t /dev/3dfx -c system_u:object_r:xserver_misc_device_t /dev/mice -c system_u:object_r:mouse_device_t /dev/i915 -c system_u:object_r:dri_device_t /dev/kmsg -c system_u:object_r:kmsg_device_t /dev/kmem -c system_u:object_r:memory_device_t /dev/beep -c system_u:object_r:sound_device_t /dev/dmfm -c system_u:object_r:sound_device_t /dev/full -c system_u:object_r:null_device_t /dev/hpet -c system_u:object_r:clock_device_t /dev/zero -c system_u:object_r:zero_device_t /dev/null -c system_u:object_r:null_device_t /dev/port -c system_u:object_r:memory_device_t /dev/fuse -c system_u:object_r:fuse_device_t /dev/bpcd -b system_u:object_r:removable_device_t /dev/gscd -b system_u:object_r:removable_device_t /dev/jsfd -b system_u:object_r:fixed_disk_device_t /dev/sjcd -b system_u:object_r:removable_device_t /\.journal <> /bin/login -- system_u:object_r:login_exec_t /bin/bash2 -- system_u:object_r:shell_exec_t /etc/cmtab -- system_u:object_r:etc_runtime_t /sbin/grub -- system_u:object_r:bootloader_exec_t /bin/dmesg -- system_u:object_r:dmesg_exec_t /sbin/dump -- system_u:object_r:fsadm_exec_t /sbin/vgck -- system_u:object_r:lvm_exec_t /sbin/upsd -- system_u:object_r:nut_upsd_exec_t /etc/hosts -- system_u:object_r:net_conf_t /sbin/pump -- system_u:object_r:dhcpc_exec_t /sbin/udev -- system_u:object_r:udev_exec_t /dev/modem -c system_u:object_r:modem_device_t /dev/lircm -c system_u:object_r:mouse_device_t /dev/hwrng -c system_u:object_r:random_device_t /dev/kqemu -c system_u:object_r:qemu_device_t /dev/atibm -c system_u:object_r:mouse_device_t /dev/crash -c system_u:object_r:crash_device_t /dev/vmmon -c system_u:object_r:vmware_device_t /dev/nvram -c system_u:object_r:nvram_device_t /dev/zpios -c system_u:object_r:fixed_disk_device_t /dev/aztcd -b system_u:object_r:removable_device_t /dev/hitcd -b system_u:object_r:removable_device_t /dev/optcd -b system_u:object_r:removable_device_t /sbin/salsa -- system_u:object_r:alsa_exec_t /etc/vhosts -- system_u:object_r:httpd_config_t /sbin/blkid -- system_u:object_r:fsadm_exec_t /sbin/fdisk -- system_u:object_r:fsadm_exec_t /sbin/partx -- system_u:object_r:fsadm_exec_t /sbin/zhack -- system_u:object_r:fsadm_exec_t /sbin/zpios -- system_u:object_r:fsadm_exec_t /sbin/ztest -- system_u:object_r:fsadm_exec_t /sbin/klogd -- system_u:object_r:klogd_exec_t /sbin/zpool -- system_u:object_r:mount_exec_t /sbin/mdadm -- system_u:object_r:mdadm_exec_t /sbin/mdmon -- system_u:object_r:mdadm_exec_t /sbin/mdmpd -- system_u:object_r:mdadm_exec_t /etc/ethers -- system_u:object_r:net_conf_t /sbin/udevd -- system_u:object_r:udev_exec_t /bin/passwd -- system_u:object_r:passwd_exec_t /lost\+found -d system_u:object_r:lost_found_t /dev/mcelog -c system_u:object_r:kmsg_device_t /dev/logibm -c system_u:object_r:mouse_device_t /dev/efirtc -c system_u:object_r:clock_device_t /dev/evtchn -c system_u:object_r:xen_device_t /dev/sonypi -c system_u:object_r:v4l_device_t /dev/uinput -c system_u:object_r:event_device_t /dev/oldmem -c system_u:object_r:memory_device_t /dev/opengl -c system_u:object_r:xserver_misc_device_t /dev/rfkill -c system_u:object_r:wireless_device_t /dev/random -c system_u:object_r:random_device_t /dev/radeon -c system_u:object_r:dri_device_t /dev/initrd -b system_u:object_r:fixed_disk_device_t /dev/sonycd -b system_u:object_r:removable_device_t /dev/MAKEDEV -- system_u:object_r:bin_t /etc/csh\.env -- system_u:object_r:etc_runtime_t /etc/adjtime -- system_u:object_r:adjtime_t /etc/crontab -- system_u:object_r:system_cron_spool_t /sbin/cfdisk -- system_u:object_r:fsadm_exec_t /sbin/e2fsck -- system_u:object_r:fsadm_exec_t /sbin/e4fsck -- system_u:object_r:fsadm_exec_t /sbin/findfs -- system_u:object_r:fsadm_exec_t /sbin/hdparm -- system_u:object_r:fsadm_exec_t /sbin/lsraid -- system_u:object_r:fsadm_exec_t /sbin/mke2fs -- system_u:object_r:fsadm_exec_t /sbin/mke4fs -- system_u:object_r:fsadm_exec_t /sbin/mkraid -- system_u:object_r:fsadm_exec_t /sbin/mkswap -- system_u:object_r:fsadm_exec_t /sbin/parted -- system_u:object_r:fsadm_exec_t /sbin/sfdisk -- system_u:object_r:fsadm_exec_t /usr/bin/raw -- system_u:object_r:fsadm_exec_t /etc/rc\.d/rc -- system_u:object_r:initrc_exec_t /sbin/openrc -- system_u:object_r:rc_exec_t /usr/bin/gij -- system_u:object_r:java_exec_t /sbin/auditd -- system_u:object_r:auditd_exec_t /sbin/rklogd -- system_u:object_r:klogd_exec_t /sbin/dmraid -- system_u:object_r:lvm_exec_t /sbin/lvmsar -- system_u:object_r:lvm_exec_t /sbin/lvscan -- system_u:object_r:lvm_exec_t /sbin/pvdata -- system_u:object_r:lvm_exec_t /sbin/pvmove -- system_u:object_r:lvm_exec_t /sbin/pvscan -- system_u:object_r:lvm_exec_t /sbin/vgscan -- system_u:object_r:lvm_exec_t /etc/aliases -- system_u:object_r:etc_aliases_t /sbin/arping -- system_u:object_r:netutils_exec_t /usr/bin/lft -- system_u:object_r:traceroute_exec_t /sbin/upsmon -- system_u:object_r:nut_upsmon_exec_t /etc/exports -- system_u:object_r:exports_t /usr/bin/net -- system_u:object_r:samba_net_exec_t /etc/nologin -- system_u:object_r:shutdown_etc_t /usr/bin/ssh -- system_u:object_r:ssh_exec_t /sbin/dhcdbd -- system_u:object_r:dhcpc_exec_t /sbin/dhcpcd -- system_u:object_r:dhcpc_exec_t /usr/sbin/iw -- system_u:object_r:ifconfig_exec_t /usr/sbin/tc -- system_u:object_r:ifconfig_exec_t /usr/bin/tor -- system_u:object_r:tor_exec_t /dev/\.udevdb -- system_u:object_r:udev_tbl_t /bin/udevadm -- system_u:object_r:udev_exec_t /var/run/log -d system_u:object_r:var_log_t /dev/console -c system_u:object_r:console_device_t /dev/hfmodem -c system_u:object_r:sound_device_t /dev/vttuner -c system_u:object_r:v4l_device_t /dev/sndstat -c system_u:object_r:sound_device_t /dev/urandom -c system_u:object_r:urandom_device_t /dev/jsflash -c system_u:object_r:fixed_disk_device_t /dev/hwcdrom -b system_u:object_r:removable_device_t /var/run/ndc -s system_u:object_r:named_var_run_t /var/run/sdp -s system_u:object_r:bluetooth_var_run_t /var/run/log -s system_u:object_r:devlog_t /dev/initctl -p system_u:object_r:initctl_t /sbin/alsactl -- system_u:object_r:alsa_exec_t /var/qmail/rc -- system_u:object_r:bin_t /usr/bin/tcsh -- system_u:object_r:shell_exec_t /usr/bin/fish -- system_u:object_r:shell_exec_t /sbin/nologin -- system_u:object_r:shell_exec_t /etc/mtab\.tmp -- system_u:object_r:etc_runtime_t /etc/rndc\.key -- system_u:object_r:dnssec_t /usr/bin/dund -- system_u:object_r:bluetooth_exec_t /usr/bin/hidd -- system_u:object_r:bluetooth_exec_t /sbin/hwclock -- system_u:object_r:hwclock_exec_t /usr/bin/dpkg -- system_u:object_r:dpkg_exec_t /sbin/dosfsck -- system_u:object_r:fsadm_exec_t /sbin/e2label -- system_u:object_r:fsadm_exec_t /sbin/mkdosfs -- system_u:object_r:fsadm_exec_t /sbin/swapoff -- system_u:object_r:fsadm_exec_t /sbin/tune2fs -- system_u:object_r:fsadm_exec_t /sbin/zinject -- system_u:object_r:fsadm_exec_t /bin/hostname -- system_u:object_r:hostname_exec_t /sbin/hotplug -- system_u:object_r:hotplug_exec_t /sbin/upstart -- system_u:object_r:init_exec_t /var/run/utmp -- system_u:object_r:initrc_var_run_t /usr/bin/suck -- system_u:object_r:innd_exec_t /sbin/ipvsadm -- system_u:object_r:iptables_exec_t /sbin/sulogin -- system_u:object_r:sulogin_exec_t /sbin/sushell -- system_u:object_r:sulogin_exec_t /sbin/audispd -- system_u:object_r:audisp_exec_t /sbin/syslogd -- system_u:object_r:syslogd_exec_t /sbin/dmsetup -- system_u:object_r:lvm_exec_t /sbin/e2fsadm -- system_u:object_r:lvm_exec_t /sbin/lvmsadc -- system_u:object_r:lvm_exec_t /sbin/vgmerge -- system_u:object_r:lvm_exec_t /sbin/vgsplit -- system_u:object_r:lvm_exec_t /usr/sbin/lvm -- system_u:object_r:lvm_exec_t /etc/timezone -- system_u:object_r:locale_t /usr/bin/kmod -- system_u:object_r:insmod_exec_t /usr/bin/nmap -- system_u:object_r:traceroute_exec_t /sbin/wpa_cli -- system_u:object_r:wpa_cli_exec_t /etc/ntp\.conf -- system_u:object_r:ntp_conf_t /etc/ntp/keys -- system_u:object_r:ntpd_key_t /usr/bin/sntp -- system_u:object_r:ntpdate_exec_t /sbin/iprdump -- system_u:object_r:mdadm_exec_t /sbin/iprinit -- system_u:object_r:mdadm_exec_t /usr/bin/tmux -- system_u:object_r:screen_exec_t /bin/ifconfig -- system_u:object_r:ifconfig_exec_t /sbin/ethtool -- system_u:object_r:ifconfig_exec_t /usr/sbin/tor -- system_u:object_r:tor_exec_t /dev/udev\.tbl -- system_u:object_r:udev_tbl_t /sbin/udevadm -- system_u:object_r:udev_exec_t /usr/bin/chfn -- system_u:object_r:chfn_exec_t /usr/bin/chsh -- system_u:object_r:chfn_exec_t /usr/bin/vigr -- system_u:object_r:admin_passwd_exec_t /usr/bin/vipw -- system_u:object_r:admin_passwd_exec_t /dev/pts/ptmx -c system_u:object_r:ptmx_t /dev/mergemem -c system_u:object_r:memory_device_t /dev/inportbm -c system_u:object_r:mouse_device_t /dev/apm_bios -c system_u:object_r:apm_bios_t /dev/graphics -c system_u:object_r:xserver_misc_device_t /dev/cpu/mtrr -c system_u:object_r:mtrr_device_t /dev/vrtpanel -c system_u:object_r:mouse_device_t /dev/z90crypt -c system_u:object_r:crypt_device_t /dev/pc110pad -c system_u:object_r:mouse_device_t /dev/snapshot -c system_u:object_r:apm_bios_t /var/\.journal <> /usr/\.journal <> /tmp/\.journal <> /usr/bin/ainit -- system_u:object_r:alsa_exec_t /var/log/dmesg -- system_u:object_r:var_log_t /usr/sbin/sesh -- system_u:object_r:shell_exec_t /etc/mail/make -- system_u:object_r:bin_t /etc/nohotplug -- system_u:object_r:etc_runtime_t /etc/killpower -- system_u:object_r:etc_runtime_t /usr/sbin/hcid -- system_u:object_r:bluetooth_exec_t /usr/sbin/sdpd -- system_u:object_r:bluetooth_exec_t /usr/sbin/grub -- system_u:object_r:bootloader_exec_t /usr/bin/imapd -- system_u:object_r:courier_pop_exec_t /sbin/blockdev -- system_u:object_r:fsadm_exec_t /sbin/dumpe2fs -- system_u:object_r:fsadm_exec_t /usr/bin/gpgsm -- system_u:object_r:gpg_exec_t /sbin/netplugd -- system_u:object_r:hotplug_exec_t /etc/news/boot -- system_u:object_r:innd_exec_t /usr/bin/inews -- system_u:object_r:innd_exec_t /usr/bin/rnews -- system_u:object_r:innd_exec_t /usr/bin/rpost -- system_u:object_r:innd_exec_t /sbin/ebtables -- system_u:object_r:iptables_exec_t /usr/bin/ircII -- system_u:object_r:irc_exec_t /usr/bin/irssi -- system_u:object_r:irc_exec_t /usr/bin/frysk -- system_u:object_r:java_exec_t /usr/bin/grmic -- system_u:object_r:java_exec_t /root/\.k5login -- system_u:object_r:krb5_home_t /etc/krb5\.conf -- system_u:object_r:krb5_conf_t /var/tmp/nfs_0 -- system_u:object_r:krb5_host_rcache_t /usr/lib/slapd -- system_u:object_r:slapd_exec_t /sbin/ldconfig -- system_u:object_r:ldconfig_exec_t /sbin/auditctl -- system_u:object_r:auditctl_exec_t /sbin/minilogd -- system_u:object_r:syslogd_exec_t /sbin/rsyslogd -- system_u:object_r:syslogd_exec_t /sbin/lvchange -- system_u:object_r:lvm_exec_t /sbin/lvcreate -- system_u:object_r:lvm_exec_t /sbin/lvextend -- system_u:object_r:lvm_exec_t /sbin/lvreduce -- system_u:object_r:lvm_exec_t /sbin/lvremove -- system_u:object_r:lvm_exec_t /sbin/lvrename -- system_u:object_r:lvm_exec_t /sbin/lvresize -- system_u:object_r:lvm_exec_t /sbin/pvchange -- system_u:object_r:lvm_exec_t /sbin/pvcreate -- system_u:object_r:lvm_exec_t /sbin/pvremove -- system_u:object_r:lvm_exec_t /sbin/vgchange -- system_u:object_r:lvm_exec_t /sbin/vgcreate -- system_u:object_r:lvm_exec_t /sbin/vgexport -- system_u:object_r:lvm_exec_t /sbin/vgextend -- system_u:object_r:lvm_exec_t /sbin/vgimport -- system_u:object_r:lvm_exec_t /sbin/vgreduce -- system_u:object_r:lvm_exec_t /sbin/vgremove -- system_u:object_r:lvm_exec_t /sbin/vgrename -- system_u:object_r:lvm_exec_t /etc/localtime -- system_u:object_r:locale_t /usr/bin/esmtp -- system_u:object_r:sendmail_exec_t /usr/sbin/wicd -- system_u:object_r:NetworkManager_exec_t /usr/sbin/nscd -- system_u:object_r:nscd_exec_t /usr/sbin/ntpd -- system_u:object_r:ntpd_exec_t /usr/sbin/sntp -- system_u:object_r:ntpdate_exec_t /usr/sbin/upsd -- system_u:object_r:nut_upsd_exec_t /etc/make\.conf -- system_u:object_r:portage_conf_t /usr/sbin/rngd -- system_u:object_r:rngd_exec_t /usr/bin/rsync -- system_u:object_r:rsync_exec_t /usr/sbin/swat -- system_u:object_r:swat_exec_t /usr/sbin/nmbd -- system_u:object_r:nmbd_exec_t /usr/sbin/smbd -- system_u:object_r:smbd_exec_t /sbin/shutdown -- system_u:object_r:shutdown_exec_t /usr/sbin/sshd -- system_u:object_r:sshd_exec_t /usr/bin/kdesu -- system_u:object_r:su_exec_t /sbin/ifconfig -- system_u:object_r:ifconfig_exec_t /sbin/iwconfig -- system_u:object_r:ifconfig_exec_t /sbin/mii-tool -- system_u:object_r:ifconfig_exec_t /sbin/udevsend -- system_u:object_r:udev_exec_t /usr/bin/chage -- system_u:object_r:passwd_exec_t /usr/sbin/vigr -- system_u:object_r:admin_passwd_exec_t /usr/sbin/vipw -- system_u:object_r:admin_passwd_exec_t /dev/hugepages -d system_u:object_r:hugetlbfs_t /sys/fs/cgroup -d system_u:object_r:cgroup_t /sys/fs/pstore -d system_u:object_r:pstore_t /var/qmail/bin -d system_u:object_r:bin_t /dev/mmetfgrab -c system_u:object_r:scanner_device_t /dev/microcode -c system_u:object_r:cpu_device_t /dev/hw_random -c system_u:object_r:random_device_t /dev/vhost-net -c system_u:object_r:vhost_device_t /dev/net/vhost -c system_u:object_r:vhost_device_t /dev/sequencer -c system_u:object_r:sound_device_t /var/run/ldapi -s system_u:object_r:slapd_var_run_t /etc/localtime -l system_u:object_r:etc_t /boot/\.journal <> /bin/alsaunmute -- system_u:object_r:alsa_exec_t /usr/sbin/salsa -- system_u:object_r:alsa_exec_t /etc/group\.lock -- system_u:object_r:shadow_t /var/log/syslog -- system_u:object_r:var_log_t /usr/sbin/smrsh -- system_u:object_r:shell_exec_t /bin/mountpoint -- system_u:object_r:bin_t /etc/ioctl\.save -- system_u:object_r:etc_runtime_t /etc/named\.conf -- system_u:object_r:named_conf_t /usr/sbin/named -- system_u:object_r:named_exec_t /usr/bin/rfcomm -- system_u:object_r:bluetooth_exec_t /usr/sbin/clamd -- system_u:object_r:clamd_exec_t /usr/sbin/fcron -- system_u:object_r:crond_exec_t /sbin/badblocks -- system_u:object_r:fsadm_exec_t /sbin/partprobe -- system_u:object_r:fsadm_exec_t /sbin/raidstart -- system_u:object_r:fsadm_exec_t /sbin/scsi_info -- system_u:object_r:fsadm_exec_t /usr/sbin/partx -- system_u:object_r:fsadm_exec_t /sbin/mkfs\.f2fs -- system_u:object_r:fsadm_exec_t /usr/sbin/gdisk -- system_u:object_r:fsadm_exec_t /etc/X11/prefdm -- system_u:object_r:initrc_exec_t /usr/sbin/ipset -- system_u:object_r:iptables_exec_t /etc/irssi\.conf -- system_u:object_r:irc_conf_t /var/tmp/host_0 -- system_u:object_r:krb5_host_rcache_t /var/tmp/imap_0 -- system_u:object_r:krb5_host_rcache_t /usr/sbin/slapd -- system_u:object_r:slapd_exec_t /sbin/syslog-ng -- system_u:object_r:syslogd_exec_t /usr/sbin/klogd -- system_u:object_r:klogd_exec_t /bin/cryptsetup -- system_u:object_r:lvm_exec_t /etc/lvm/\.cache -- system_u:object_r:lvm_metadata_t /sbin/lvdisplay -- system_u:object_r:lvm_exec_t /sbin/lvmchange -- system_u:object_r:lvm_exec_t /sbin/pvdisplay -- system_u:object_r:lvm_exec_t /sbin/vgdisplay -- system_u:object_r:lvm_exec_t /sbin/vgmknodes -- system_u:object_r:lvm_exec_t /sbin/vgwrapper -- system_u:object_r:lvm_exec_t /usr/sbin/clvmd -- system_u:object_r:clvmd_exec_t /bin/fusermount -- system_u:object_r:mount_exec_t /sbin/mount\.zfs -- system_u:object_r:mount_exec_t /etc/aliases\.db -- system_u:object_r:etc_aliases_t /usr/sbin/rmail -- system_u:object_r:sendmail_exec_t /usr/sbin/ssmtp -- system_u:object_r:sendmail_exec_t /usr/bin/arping -- system_u:object_r:netutils_exec_t /usr/sbin/fping -- system_u:object_r:ping_exec_t /usr/sbin/nginx -- system_u:object_r:nginx_exec_t /var/db/ntp-kod -- system_u:object_r:ntp_drift_t /sbin/upsdrvctl -- system_u:object_r:nut_upsdrvctl_exec_t /usr/bin/layman -- system_u:object_r:portage_fetch_exec_t /usr/bin/emerge -- system_u:object_r:portage_exec_t /etc/radvd\.conf -- system_u:object_r:radvd_etc_t /usr/sbin/radvd -- system_u:object_r:radvd_exec_t /dev/\.mdadm\.map -- system_u:object_r:mdadm_var_run_t /sbin/iprupdate -- system_u:object_r:mdadm_exec_t /usr/sbin/mdadm -- system_u:object_r:mdadm_exec_t /usr/sbin/mdmpd -- system_u:object_r:mdadm_exec_t /sbin/sm-notify -- system_u:object_r:rpcd_exec_t /usr/bin/smbmnt -- system_u:object_r:smbmount_exec_t /usr/bin/screen -- system_u:object_r:screen_exec_t /sbin/mcstransd -- system_u:object_r:setrans_exec_t /usr/sbin/squid -- system_u:object_r:squid_exec_t /etc/ssh/primes -- system_u:object_r:sshd_key_t /etc/dhcpd\.conf -- system_u:object_r:dhcp_etc_t /sbin/udevstart -- system_u:object_r:udev_exec_t /lib/udev/udevd -- system_u:object_r:udev_exec_t /usr/bin/passwd -- system_u:object_r:passwd_exec_t /usr/bin/vnstat -- system_u:object_r:vnstat_exec_t /var/lost\+found -d system_u:object_r:lost_found_t /usr/lost\+found -d system_u:object_r:lost_found_t /tmp/lost\+found -d system_u:object_r:lost_found_t /var/spool/cron -d system_u:object_r:cron_spool_t /dev/cachefiles -c system_u:object_r:cachefiles_device_t /dev/controlD64 -c system_u:object_r:xserver_misc_device_t /dev/sequencer2 -c system_u:object_r:sound_device_t /dev/input/mice -c system_u:object_r:mouse_device_t /dev/xen/evtchn -c system_u:object_r:xen_device_t /dev/xen/gntdev -c system_u:object_r:xen_device_t /dev/usb/rio500 -c system_u:object_r:removable_device_t /etc/httpd/logs system_u:object_r:httpd_log_t /usr/bin/ssi-cgi -- system_u:object_r:httpd_exec_t /usr/sbin/suexec -- system_u:object_r:httpd_suexec_exec_t /usr/sbin/wigwam -- system_u:object_r:httpd_exec_t /etc/passwd\.lock -- system_u:object_r:shadow_t /var/log/faillog -- system_u:object_r:faillog_t /var/log/lastlog -- system_u:object_r:lastlog_t /usr/bin/scponly -- system_u:object_r:shell_exec_t /etc/profile\.env -- system_u:object_r:etc_runtime_t /usr/sbin/lwresd -- system_u:object_r:named_exec_t /bin/dbus-daemon -- system_u:object_r:dbusd_exec_t /usr/bin/debsums -- system_u:object_r:dpkg_exec_t /usr/bin/dselect -- system_u:object_r:dpkg_exec_t /sbin/mkreiserfs -- system_u:object_r:fsadm_exec_t /usr/sbin/parted -- system_u:object_r:fsadm_exec_t /usr/bin/tinyirc -- system_u:object_r:irc_exec_t /usr/bin/fastjar -- system_u:object_r:java_exec_t /etc/krb5\.keytab -- system_u:object_r:krb5_keytab_t /var/tmp/HTTP_23 -- system_u:object_r:krb5_host_rcache_t /var/tmp/HTTP_48 -- system_u:object_r:krb5_host_rcache_t /var/tmp/ldap_55 -- system_u:object_r:krb5_host_rcache_t /etc/ld\.so\.cache -- system_u:object_r:ld_so_cache_t /usr/sbin/rklogd -- system_u:object_r:klogd_exec_t /sbin/cryptsetup -- system_u:object_r:lvm_exec_t /sbin/lvm\.static -- system_u:object_r:lvm_exec_t /sbin/multipathd -- system_u:object_r:lvm_exec_t /usr/sbin/arping -- system_u:object_r:netutils_exec_t /usr/sbin/hping2 -- system_u:object_r:ping_exec_t /usr/bin/wpa_cli -- system_u:object_r:wpa_cli_exec_t /usr/sbin/upsmon -- system_u:object_r:nut_upsmon_exec_t /usr/bin/sandbox -- system_u:object_r:portage_exec_t /usr/bin/puppetd -- system_u:object_r:puppet_exec_t /sbin/raid-check -- system_u:object_r:mdadm_exec_t /etc/rsyncd\.conf -- system_u:object_r:rsync_etc_t /sbin/restorecon -- system_u:object_r:setfiles_exec_t /usr/bin/newrole -- system_u:object_r:newrole_exec_t /usr/sbin/smartd -- system_u:object_r:fsdaemon_exec_t /usr/bin/udevadm -- system_u:object_r:udev_exec_t /usr/bin/gpasswd -- system_u:object_r:groupadd_exec_t /usr/sbin/pwconv -- system_u:object_r:admin_passwd_exec_t /boot/lost\+found -d system_u:object_r:lost_found_t /var/spool/fcron -d system_u:object_r:cron_spool_t /dev/vga_arbiter -c system_u:object_r:xserver_misc_device_t /var/run/initctl -p system_u:object_r:initctl_t /etc/asound\.state -- system_u:object_r:alsa_etc_rw_t /usr/sbin/alsactl -- system_u:object_r:alsa_exec_t /sbin/unix_chkpwd -- system_u:object_r:chkpwd_exec_t /sbin/unix_update -- system_u:object_r:updpwd_exec_t /sbin/unix_verify -- system_u:object_r:chkpwd_exec_t /var/log/tallylog -- system_u:object_r:faillog_t /usr/lib/rpm/rpmq -- system_u:object_r:bin_t /usr/lib/rpm/rpmv -- system_u:object_r:bin_t /usr/lib/rpm/rpmd -- system_u:object_r:bin_t /usr/lib/rpm/rpmk -- system_u:object_r:bin_t /usr/libexec/sesh -- system_u:object_r:shell_exec_t /lib/udev/scsi_id -- system_u:object_r:bin_t /sbin/mkfs\.cramfs -- system_u:object_r:bin_t /etc/fstab\.REVOKE -- system_u:object_r:etc_runtime_t /usr/sbin/unbound -- system_u:object_r:named_exec_t /usr/sbin/hid2hci -- system_u:object_r:bluetooth_exec_t /usr/bin/clamscan -- system_u:object_r:clamscan_exec_t /sbin/consoletype -- system_u:object_r:consoletype_exec_t /usr/sbin/anacron -- system_u:object_r:anacron_exec_t /usr/bin/fail2ban -- system_u:object_r:fail2ban_exec_t /sbin/install-mbr -- system_u:object_r:fsadm_exec_t /sbin/raidautorun -- system_u:object_r:fsadm_exec_t /sbin/zstreamdump -- system_u:object_r:fsadm_exec_t /usr/bin/syslinux -- system_u:object_r:fsadm_exec_t /usr/sbin/addpart -- system_u:object_r:fsadm_exec_t /usr/sbin/delpart -- system_u:object_r:fsadm_exec_t /usr/sbin/fatsort -- system_u:object_r:fsadm_exec_t /usr/bin/sepg_ctl -- system_u:object_r:initrc_exec_t /var/run/innd\.pid -- system_u:object_r:innd_var_run_t /var/run/news\.pid -- system_u:object_r:innd_var_run_t /usr/bin/gkeytool -- system_u:object_r:java_exec_t /usr/sbin/krb5kdc -- system_u:object_r:krb5kdc_exec_t /usr/sbin/kadmind -- system_u:object_r:kadmind_exec_t /var/tmp/ldap_487 -- system_u:object_r:krb5_host_rcache_t /usr/sbin/metalog -- system_u:object_r:syslogd_exec_t /usr/sbin/syslogd -- system_u:object_r:syslogd_exec_t /var/log/boot\.log -- system_u:object_r:var_log_t /sbin/lvmdiskscan -- system_u:object_r:lvm_exec_t /sbin/vgcfgbackup -- system_u:object_r:lvm_exec_t /usr/lib/sendmail -- system_u:object_r:sendmail_exec_t /usr/sbin/tcpdump -- system_u:object_r:netutils_exec_t /usr/sbin/wpa_cli -- system_u:object_r:wpa_cli_exec_t /var/run/nscd\.pid -- system_u:object_r:nscd_var_run_t /usr/sbin/ntpdate -- system_u:object_r:ntpdate_exec_t /var/run/ntpd\.pid -- system_u:object_r:ntpd_var_run_t /usr/sbin/openvpn -- system_u:object_r:openvpn_exec_t /etc/make\.globals -- system_u:object_r:portage_conf_t /usr/sbin/postcat -- system_u:object_r:postfix_master_exec_t /usr/sbin/postfix -- system_u:object_r:postfix_master_exec_t /usr/sbin/postlog -- system_u:object_r:postfix_master_exec_t /usr/sbin/postmap -- system_u:object_r:postfix_map_exec_t /usr/bin/puppetca -- system_u:object_r:puppetca_exec_t /usr/sbin/puppetd -- system_u:object_r:puppet_exec_t /usr/sbin/iprdump -- system_u:object_r:mdadm_exec_t /usr/sbin/iprinit -- system_u:object_r:mdadm_exec_t /var/run/rngd\.pid -- system_u:object_r:rngd_var_run_t /usr/bin/smbmount -- system_u:object_r:smbmount_exec_t /sbin/load_policy -- system_u:object_r:load_policy_exec_t /var/run/sshd\.pid -- system_u:object_r:sshd_var_run_t /usr/bin/udevinfo -- system_u:object_r:udev_exec_t /usr/sbin/gpasswd -- system_u:object_r:groupadd_exec_t /usr/sbin/grpconv -- system_u:object_r:admin_passwd_exec_t /usr/sbin/useradd -- system_u:object_r:useradd_exec_t /usr/sbin/userdel -- system_u:object_r:useradd_exec_t /usr/sbin/usermod -- system_u:object_r:useradd_exec_t /usr/sbin/vnstatd -- system_u:object_r:vnstatd_exec_t /etc/udev/devices -d system_u:object_r:device_t /dev/loop-control -c system_u:object_r:loop_control_device_t /dev/input/uinput -c system_u:object_r:event_device_t /dev/xen/gntalloc -c system_u:object_r:xen_device_t /etc/make\.profile -l system_u:object_r:portage_conf_t /usr/bin/bitcoind system_u:object_r:bitcoin_exec_t /usr/bin/htsslpass -- system_u:object_r:httpd_helper_exec_t /usr/sbin/cherokee -- system_u:object_r:httpd_exec_t /usr/sbin/hiawatha -- system_u:object_r:httpd_exec_t /usr/sbin/lighttpd -- system_u:object_r:httpd_exec_t /usr/sbin/utempter -- system_u:object_r:utempter_exec_t /usr/sbin/validate -- system_u:object_r:chkpwd_exec_t /usr/lib/sudo/sesh -- system_u:object_r:shell_exec_t /usr/sbin/scponlyc -- system_u:object_r:shell_exec_t /usr/bin/git-shell -- system_u:object_r:shell_exec_t /etc/xen/qemu-ifup -- system_u:object_r:bin_t /etc/mtab\.fuselock -- system_u:object_r:etc_runtime_t /etc/bind/rndc\.key -- system_u:object_r:dnssec_t /usr/bin/clamdscan -- system_u:object_r:clamscan_exec_t /usr/bin/freshclam -- system_u:object_r:freshclam_exec_t /usr/sbin/cpufreqd -- system_u:object_r:cpuspeed_exec_t /usr/sbin/cpuspeed -- system_u:object_r:cpuspeed_exec_t /usr/libexec/fcron -- system_u:object_r:crond_exec_t /var/run/fcron\.pid -- system_u:object_r:crond_var_run_t /sbin/make_reiser4 -- system_u:object_r:fsadm_exec_t /usr/sbin/smartctl -- system_u:object_r:fsadm_exec_t /usr/bin/gpg-agent -- system_u:object_r:gpg_agent_exec_t /usr/sbin/in\.nnrpd -- system_u:object_r:innd_exec_t /sbin/ipvsadm-save -- system_u:object_r:iptables_exec_t /usr/sbin/iptables -- system_u:object_r:iptables_exec_t /var/run/slapd\.pid -- system_u:object_r:slapd_var_run_t /etc/ld\.so\.preload -- system_u:object_r:ld_so_cache_t /usr/sbin/rsyslogd -- system_u:object_r:syslogd_exec_t /var/run/klogd\.pid -- system_u:object_r:klogd_var_run_t /sbin/vgcfgrestore -- system_u:object_r:lvm_exec_t /usr/sbin/send_arp -- system_u:object_r:ping_exec_t /lib/nut/upsdrvctl -- system_u:object_r:nut_upsdrvctl_exec_t /usr/sbin/postdrop -- system_u:object_r:postfix_postdrop_exec_t /usr/sbin/postkick -- system_u:object_r:postfix_master_exec_t /usr/sbin/postlock -- system_u:object_r:postfix_master_exec_t /usr/sbin/puppetca -- system_u:object_r:puppetca_exec_t /var/run/radvd\.pid -- system_u:object_r:radvd_var_run_t /usr/sbin/rpc\.gssd -- system_u:object_r:gssd_exec_t /usr/sbin/rpc\.nfsd -- system_u:object_r:nfsd_exec_t /usr/bin/ntlm_auth -- system_u:object_r:winbind_helper_exec_t /usr/sbin/winbindd -- system_u:object_r:winbind_exec_t /usr/sbin/run_init -- system_u:object_r:run_init_exec_t /usr/sbin/semanage -- system_u:object_r:semanage_exec_t /usr/sbin/semodule -- system_u:object_r:semanage_exec_t /usr/sbin/shutdown -- system_u:object_r:shutdown_exec_t /var/run/squid\.pid -- system_u:object_r:squid_var_run_t /usr/bin/ssh-agent -- system_u:object_r:ssh_agent_exec_t /lib/udev/udev-acl -- system_u:object_r:udev_exec_t /usr/sbin/groupadd -- system_u:object_r:groupadd_exec_t /usr/sbin/groupdel -- system_u:object_r:groupadd_exec_t /usr/sbin/groupmod -- system_u:object_r:groupadd_exec_t /usr/sbin/pwunconv -- system_u:object_r:admin_passwd_exec_t /dev/btrfs-control -c system_u:object_r:lvm_control_t /dev/device-mapper -c system_u:object_r:fixed_disk_device_t /etc/httpd/modules system_u:object_r:httpd_modules_t /usr/bin/alsaunmute -- system_u:object_r:alsa_exec_t /etc/sysconfig/init -- system_u:object_r:bin_t /etc/apcupsd/commok -- system_u:object_r:bin_t /var/named/named\.ca -- system_u:object_r:named_conf_t /usr/sbin/hciattach -- system_u:object_r:bluetooth_exec_t /usr/sbin/imaplogin -- system_u:object_r:courier_pop_exec_t /sbin/microcode_ctl -- system_u:object_r:cpucontrol_exec_t /usr/sbin/powernowd -- system_u:object_r:cpuspeed_exec_t /usr/sbin/dmidecode -- system_u:object_r:dmidecode_exec_t /usr/sbin/ownership -- system_u:object_r:dmidecode_exec_t /usr/sbin/vpddecode -- system_u:object_r:dmidecode_exec_t /usr/sbin/partprobe -- system_u:object_r:fsadm_exec_t /usr/sbin/mkfs\.f2fs -- system_u:object_r:fsadm_exec_t /etc/x11/startDM\.sh -- system_u:object_r:initrc_exec_t /usr/sbin/apachectl -- system_u:object_r:initrc_exec_t /var/run/svscan\.pid -- system_u:object_r:initrc_var_run_t /sbin/xtables-multi -- system_u:object_r:iptables_exec_t /usr/sbin/conntrack -- system_u:object_r:iptables_exec_t /usr/bin/gcj-dbtool -- system_u:object_r:java_exec_t /usr/bin/gjarsigner -- system_u:object_r:java_exec_t /usr/bin/jv-convert -- system_u:object_r:java_exec_t /var/tmp/ldapmap1_0 -- system_u:object_r:krb5_host_rcache_t /var/run/slapd\.args -- system_u:object_r:slapd_var_run_t /sbin/audisp-remote -- system_u:object_r:audisp_remote_exec_t /usr/sbin/syslog-ng -- system_u:object_r:syslogd_exec_t /var/run/auditd\.pid -- system_u:object_r:auditd_var_run_t /usr/sbin/logrotate -- system_u:object_r:logrotate_exec_t /sbin/lvmiopversion -- system_u:object_r:lvm_exec_t /sbin/vgscan\.static -- system_u:object_r:lvm_exec_t /usr/bin/fusermount -- system_u:object_r:mount_exec_t /etc/cron\.daily/ntp -- system_u:object_r:ntpd_exec_t /usr/sbin/upsdrvctl -- system_u:object_r:nut_upsdrvctl_exec_t /usr/bin/gcc-config -- system_u:object_r:gcc_config_exec_t /usr/bin/glsa-check -- system_u:object_r:portage_exec_t /usr/sbin/postalias -- system_u:object_r:postfix_master_exec_t /usr/sbin/postqueue -- system_u:object_r:postfix_postqueue_exec_t /usr/sbin/postsuper -- system_u:object_r:postfix_master_exec_t /usr/sbin/iprupdate -- system_u:object_r:mdadm_exec_t /usr/sbin/sm-notify -- system_u:object_r:rpcd_exec_t /usr/bin/smbcontrol -- system_u:object_r:smbcontrol_exec_t /usr/sbin/setsebool -- system_u:object_r:semanage_exec_t /var/run/smartd\.pid -- system_u:object_r:fsdaemon_var_run_t /usr/bin/ssh-keygen -- system_u:object_r:ssh_keygen_exec_t /sbin/ipx_configure -- system_u:object_r:ifconfig_exec_t /sbin/ipx_interface -- system_u:object_r:ifconfig_exec_t /usr/sbin/grpunconv -- system_u:object_r:admin_passwd_exec_t /var/tmp/vi\.recover -d system_u:object_r:tmp_t /var/tmp/lost\+found -d system_u:object_r:lost_found_t /var/log/lost\+found -d system_u:object_r:lost_found_t /dev/mapper/control -c system_u:object_r:lvm_control_t /var/run/fcron\.fifo -s system_u:object_r:crond_var_run_t /usr/local/\.journal <> /usr/sbin/rotatelogs -- system_u:object_r:httpd_rotatelogs_exec_t /usr/lib/sftp-server -- system_u:object_r:bin_t /etc/sysconfig/crond -- system_u:object_r:bin_t /etc/network/ifstate -- system_u:object_r:etc_runtime_t /usr/sbin/bluetoothd -- system_u:object_r:bluetooth_exec_t /var/run/anacron\.pid -- system_u:object_r:crond_var_run_t /usr/sbin/biosdecode -- system_u:object_r:dmidecode_exec_t /etc/cron\.daily/dpkg -- system_u:object_r:dpkg_exec_t /usr/sbin/efibootmgr -- system_u:object_r:fsadm_exec_t /lib/systemd/systemd -- system_u:object_r:init_exec_t /var/run/random-seed -- system_u:object_r:initrc_var_run_t /usr/lib/news/bin/sm -- system_u:object_r:innd_exec_t /usr/sbin/irqbalance -- system_u:object_r:irqbalance_exec_t /etc/ldap/slapd\.conf -- system_u:object_r:slapd_etc_t /var/run/metalog\.pid -- system_u:object_r:syslogd_var_run_t /var/run/syslogd\.pid -- system_u:object_r:syslogd_var_run_t /sbin/dmsetup\.static -- system_u:object_r:lvm_exec_t /sbin/modules-update -- system_u:object_r:update_modules_exec_t /sbin/update-modules -- system_u:object_r:update_modules_exec_t /sbin/wpa_supplicant -- system_u:object_r:NetworkManager_exec_t /etc/openvpn/ipp\.txt -- system_u:object_r:openvpn_etc_rw_t /usr/sbin/raid-check -- system_u:object_r:mdadm_exec_t /etc/rc\.d/init\.d/nfs -- system_u:object_r:nfsd_initrc_exec_t /usr/sbin/rpc\.idmapd -- system_u:object_r:rpcd_exec_t /usr/sbin/rpc\.mountd -- system_u:object_r:nfsd_exec_t /var/run/rsyncd\.lock -- system_u:object_r:rsync_var_run_t /etc/rc\.d/init\.d/nmb -- system_u:object_r:samba_initrc_exec_t /etc/rc\.d/init\.d/smb -- system_u:object_r:samba_initrc_exec_t /etc/samba/smbpasswd -- system_u:object_r:samba_secrets_t /usr/bin/checkpolicy -- system_u:object_r:checkpolicy_exec_t /etc/dhclient-script -- system_u:object_r:dhcp_etc_t /etc/dhcp/dhcpd\.conf -- system_u:object_r:dhcp_etc_t /etc/rc\.d/init\.d/tor -- system_u:object_r:tor_initrc_exec_t /sbin/wait_for_sysfs -- system_u:object_r:udev_exec_t /dev/cpu_dma_latency -c system_u:object_r:netcontrol_device_t /dev/network_latency -c system_u:object_r:netcontrol_device_t /var/run/gcache_port -s system_u:object_r:httpd_var_run_t /var/run/auditd_sock -s system_u:object_r:auditd_var_run_t /usr/sbin/cgi-wrapper -- system_u:object_r:httpd_exec_t /usr/sbin/httpd\.event -- system_u:object_r:httpd_exec_t /var/run/cherokee\.pid -- system_u:object_r:httpd_var_run_t /usr/sbin/unix_chkpwd -- system_u:object_r:chkpwd_exec_t /etc/X11/xdm/Xsetup_0 -- system_u:object_r:bin_t /etc/apcupsd/changeme -- system_u:object_r:bin_t /etc/sysconfig/hwconf -- system_u:object_r:etc_runtime_t /etc/cups/client\.conf -- system_u:object_r:etc_t /etc/named\.root\.hints -- system_u:object_r:named_conf_t /etc/rc\.d/init\.d/dund -- system_u:object_r:bluetooth_initrc_exec_t /etc/rc\.d/init\.d/pand -- system_u:object_r:bluetooth_initrc_exec_t /usr/sbin/authdaemond -- system_u:object_r:courier_authdaemon_exec_t /usr/sbin/couriertcpd -- system_u:object_r:courier_tcpd_exec_t /var/run/cpufreqd\.pid -- system_u:object_r:cpuspeed_var_run_t /usr/sbin/fcronsighup -- system_u:object_r:crontab_exec_t /usr/sbin/clubufflush -- system_u:object_r:fsadm_exec_t /usr/libexec/gconfd-2 -- system_u:object_r:gconfd_exec_t /etc/rc\.d/init\.d/innd -- system_u:object_r:innd_initrc_exec_t /sbin/ipvsadm-restore -- system_u:object_r:iptables_exec_t /usr/bin/grmiregistry -- system_u:object_r:java_exec_t /etc/rc\.d/init\.d/ldap -- system_u:object_r:slapd_initrc_exec_t /var/lock/subsys/ldap -- system_u:object_r:slapd_lock_t /var/run/rsyslogd\.pid -- system_u:object_r:syslogd_var_run_t /sbin/vgchange\.static -- system_u:object_r:lvm_exec_t /etc/rc\.d/init\.d/wicd -- system_u:object_r:NetworkManager_initrc_exec_t /etc/rc\.d/init\.d/nscd -- system_u:object_r:nscd_initrc_exec_t /usr/lib/postfix/smtp -- system_u:object_r:postfix_smtp_exec_t /usr/lib/postfix/lmtp -- system_u:object_r:postfix_smtp_exec_t /usr/lib/postfix/pipe -- system_u:object_r:postfix_pipe_exec_t /etc/rc\.d/init\.d/rngd -- system_u:object_r:rngd_initrc_exec_t /usr/sbin/rpc\.rquotad -- system_u:object_r:rpcd_exec_t /usr/sbin/rpc\.svcgssd -- system_u:object_r:gssd_exec_t /etc/samba/passdb\.tdb -- system_u:object_r:samba_secrets_t /usr/sbin/load_policy -- system_u:object_r:load_policy_exec_t /usr/sbin/restorecond -- system_u:object_r:restorecond_exec_t /lib/upstart/shutdown -- system_u:object_r:shutdown_exec_t /var/run/shutdown\.pid -- system_u:object_r:shutdown_var_run_t /lib/rc/bin/checkpath -- system_u:object_r:tmpfiles_exec_t /lib/udev/devices/shm -d system_u:object_r:tmpfs_t /usr/local/lost\+found -d system_u:object_r:lost_found_t /lib/udev/devices/ppp -c system_u:object_r:ppp_device_t /var/run/audit_events -s system_u:object_r:auditd_var_run_t /var/run/\.nscd_socket -s system_u:object_r:nscd_var_run_t /var/run/runlevel\.dir system_u:object_r:initrc_var_run_t /etc/alsa/asound\.state -- system_u:object_r:alsa_etc_rw_t /etc/httpd/conf/keytab -- system_u:object_r:httpd_keytab_t /etc/rc\.d/init\.d/httpd -- system_u:object_r:httpd_initrc_exec_t /usr/bin/mongrel_rails -- system_u:object_r:httpd_exec_t /etc/apcupsd/onbattery -- system_u:object_r:bin_t /etc/rc\.d/init\.d/named -- system_u:object_r:named_initrc_exec_t /usr/lib/courier/imapd -- system_u:object_r:courier_pop_exec_t /usr/lib/courier/pop3d -- system_u:object_r:courier_pop_exec_t /var/run/setmixer_flag -- system_u:object_r:initrc_var_run_t /usr/lib/news/bin/innd -- system_u:object_r:innd_exec_t /sbin/ebtables-restore -- system_u:object_r:iptables_exec_t /usr/bin/gappletviewer -- system_u:object_r:java_exec_t /etc/rc\.d/init\.d/kprop -- system_u:object_r:kerberos_initrc_exec_t /var/lock/subsys/slapd -- system_u:object_r:slapd_lock_t /var/run/syslog-ng\.pid -- system_u:object_r:syslogd_var_run_t /sbin/multipath\.static -- system_u:object_r:lvm_exec_t /etc/postfix/prng_exch -- system_u:object_r:postfix_prng_t /usr/lib/postfix/local -- system_u:object_r:postfix_local_exec_t /usr/lib/postfix/showq -- system_u:object_r:postfix_showq_exec_t /usr/lib/postfix/smtpd -- system_u:object_r:postfix_smtpd_exec_t /usr/bin/puppetmasterd -- system_u:object_r:puppetmaster_exec_t /etc/rc\.d/init\.d/radvd -- system_u:object_r:radvd_initrc_exec_t /var/run/rpc\.statd\.pid -- system_u:object_r:rpcd_var_run_t /etc/samba/MACHINE\.SID -- system_u:object_r:samba_secrets_t /etc/samba/secrets\.tdb -- system_u:object_r:samba_secrets_t /etc/rc\.d/init\.d/squid -- system_u:object_r:squid_initrc_exec_t /var/run/sshd\.init\.pid -- system_u:object_r:sshd_var_run_t /sbin/ipx_internal_net -- system_u:object_r:ifconfig_exec_t /dev/elographics/e2201 -c system_u:object_r:mouse_device_t /dev/touchscreen/mk712 -c system_u:object_r:mouse_device_t /lib/udev/devices/null -c system_u:object_r:null_device_t /lib/udev/devices/zero -c system_u:object_r:zero_device_t /lib/udev/devices/fuse -c system_u:object_r:fuse_device_t /sbin/pam_console_apply -- system_u:object_r:pam_console_exec_t /etc/sysconfig/libvirtd -- system_u:object_r:bin_t /etc/apcupsd/offbattery -- system_u:object_r:bin_t /etc/apcupsd/apccontrol -- system_u:object_r:bin_t /etc/bluetooth/link_key -- system_u:object_r:bluetooth_conf_rw_t /usr/sbin/clamav-milter -- system_u:object_r:clamd_exec_t /var/run/consolekit\.pid -- system_u:object_r:consolekit_var_run_t /usr/sbin/courier-imapd -- system_u:object_r:courier_pop_exec_t /usr/sbin/courierlogger -- system_u:object_r:courier_exec_t /usr/sbin/microcode_ctl -- system_u:object_r:cpucontrol_exec_t /var/spool/fcron/systab -- system_u:object_r:system_cron_spool_t /var/run/messagebus\.pid -- system_u:object_r:system_dbusd_var_run_t /usr/bin/partition_uuid -- system_u:object_r:fsadm_exec_t /usr/bin/scsi_unique_id -- system_u:object_r:fsadm_exec_t /usr/sbin/open_init_pty -- system_u:object_r:initrc_exec_t /usr/lib/news/bin/inews -- system_u:object_r:innd_exec_t /usr/lib/news/bin/inndf -- system_u:object_r:innd_exec_t /usr/lib/news/bin/nnrpd -- system_u:object_r:innd_exec_t /usr/lib/news/bin/rnews -- system_u:object_r:innd_exec_t /var/run/irqbalance\.pid -- system_u:object_r:irqbalance_var_run_t /usr/lib/openldap/slapd -- system_u:object_r:slapd_exec_t /etc/rc\.d/init\.d/auditd -- system_u:object_r:auditd_initrc_exec_t /var/qmail/bin/sendmail -- system_u:object_r:sendmail_exec_t /usr/bin/NetworkManager -- system_u:object_r:NetworkManager_exec_t /usr/bin/wpa_supplicant -- system_u:object_r:NetworkManager_exec_t /usr/lib/postfix/master -- system_u:object_r:postfix_master_exec_t /usr/lib/postfix/pickup -- system_u:object_r:postfix_pickup_exec_t /usr/lib/postfix/scache -- system_u:object_r:postfix_smtp_exec_t /usr/lib/postfix/bounce -- system_u:object_r:postfix_bounce_exec_t /etc/rc\.d/init\.d/puppet -- system_u:object_r:puppet_initrc_exec_t /usr/sbin/puppetmasterd -- system_u:object_r:puppetmaster_exec_t /var/run/samba/nmbd\.pid -- system_u:object_r:nmbd_var_run_t /var/run/samba/smbd\.pid -- system_u:object_r:smbd_var_run_t /root/\.default_contexts -- system_u:object_r:default_context_t /etc/rc\.d/init\.d/smartd -- system_u:object_r:fsdaemon_initrc_exec_t /etc/rc\.d/init\.d/vnstat -- system_u:object_r:vnstatd_initrc_exec_t /var/spool/cron/lastrun -d system_u:object_r:crond_tmp_t /dev/network_throughput -c system_u:object_r:netcontrol_device_t /var/run/audispd_events -s system_u:object_r:audisp_var_run_t /usr/lib/wicd/monitor\.py -- system_u:object_r:bin_t /etc/X11/xdm/TakeConsole -- system_u:object_r:bin_t /etc/X11/xdm/GiveConsole -- system_u:object_r:bin_t /etc/apcupsd/commfailure -- system_u:object_r:bin_t /etc/sysconfig/firstboot -- system_u:object_r:etc_runtime_t /etc/rc\.d/init\.d/unbound -- system_u:object_r:named_initrc_exec_t /etc/named\.rfc1912\.zones -- system_u:object_r:named_conf_t /etc/rc\.d/init\.d/anacron -- system_u:object_r:crond_initrc_exec_t /usr/libexec/fcronsighup -- system_u:object_r:crontab_exec_t /usr/bin/fail2ban-client -- system_u:object_r:fail2ban_client_exec_t /usr/bin/fail2ban-server -- system_u:object_r:fail2ban_exec_t /usr/lib/systemd/systemd -- system_u:object_r:init_exec_t /usr/lib/news/bin/expire -- system_u:object_r:innd_exec_t /usr/lib/news/bin/fastrm -- system_u:object_r:innd_exec_t /usr/lib/news/bin/shlock -- system_u:object_r:innd_exec_t /usr/sbin/iptables-multi -- system_u:object_r:iptables_exec_t /usr/lib/eclipse/eclipse -- system_u:object_r:java_exec_t /etc/rc\.d/init\.d/kadmind -- system_u:object_r:kerberos_initrc_exec_t /etc/rc\.d/init\.d/krb524d -- system_u:object_r:kerberos_initrc_exec_t /etc/rc\.d/init\.d/krb5kdc -- system_u:object_r:kerberos_initrc_exec_t /etc/rc\.d/init\.d/rsyslog -- system_u:object_r:syslogd_initrc_exec_t /etc/avahi/etc/localtime -- system_u:object_r:locale_t /usr/sbin/NetworkManager -- system_u:object_r:NetworkManager_exec_t /usr/sbin/wpa_supplicant -- system_u:object_r:NetworkManager_exec_t /etc/rc\.d/init\.d/openvpn -- system_u:object_r:openvpn_initrc_exec_t /etc/rc\.d/init\.d/postfix -- system_u:object_r:postfix_initrc_exec_t /usr/lib/postfix/cleanup -- system_u:object_r:postfix_cleanup_exec_t /usr/lib/postfix/virtual -- system_u:object_r:postfix_virtual_exec_t /etc/rc\.d/init\.d/nfslock -- system_u:object_r:rpcd_initrc_exec_t /etc/rc\.d/init\.d/winbind -- system_u:object_r:samba_initrc_exec_t /var/run/restorecond\.pid -- system_u:object_r:restorecond_var_run_t /etc/rc\.d/init\.d/sysstat -- system_u:object_r:sysstat_initrc_exec_t /var/spool/cron/crontabs -d system_u:object_r:cron_spool_t /dev/touchscreen/ucb1x00 -c system_u:object_r:mouse_device_t /var/run/multipathd\.sock -s system_u:object_r:lvm_var_run_t /etc/rc\.d/init\.d/cherokee -- system_u:object_r:httpd_initrc_exec_t /etc/rc\.d/init\.d/hiawatha -- system_u:object_r:httpd_initrc_exec_t /etc/rc\.d/init\.d/lighttpd -- system_u:object_r:httpd_initrc_exec_t /sbin/pam_timestamp_check -- system_u:object_r:pam_exec_t /usr/lib/misc/sftp-server -- system_u:object_r:bin_t /etc/sysconfig/netconsole -- system_u:object_r:bin_t /usr/sbin/named-checkconf -- system_u:object_r:named_checkconf_exec_t /etc/rc\.d/init\.d/fail2ban -- system_u:object_r:fail2ban_initrc_exec_t /etc/vmware/init\.d/vmware -- system_u:object_r:initrc_exec_t /usr/lib/news/bin/actsync -- system_u:object_r:innd_exec_t /usr/lib/news/bin/archive -- system_u:object_r:innd_exec_t /usr/lib/news/bin/batcher -- system_u:object_r:innd_exec_t /usr/lib/news/bin/ctlinnd -- system_u:object_r:innd_exec_t /usr/lib/news/bin/getlist -- system_u:object_r:innd_exec_t /usr/lib/news/bin/innfeed -- system_u:object_r:innd_exec_t /usr/lib/news/bin/innxmit -- system_u:object_r:innd_exec_t /usr/lib/news/bin/makedbz -- system_u:object_r:innd_exec_t /usr/lib/news/bin/nntpget -- system_u:object_r:innd_exec_t /etc/rc\.d/init\.d/ebtables -- system_u:object_r:iptables_initrc_exec_t /etc/krb5kdc/kadm5\.keytab -- system_u:object_r:krb5_keytab_t /usr/kerberos/sbin/kpropd -- system_u:object_r:kpropd_exec_t /var/lib/logrotate\.status -- system_u:object_r:logrotate_var_lib_t /usr/libexec/postfix/lmtp -- system_u:object_r:postfix_smtp_exec_t /usr/libexec/postfix/smtp -- system_u:object_r:postfix_smtp_exec_t /usr/libexec/postfix/pipe -- system_u:object_r:postfix_pipe_exec_t /var/run/samba/brlock\.tdb -- system_u:object_r:smbd_var_run_t /etc/rc\.d/init\.d/mcstrans -- system_u:object_r:setrans_initrc_exec_t /usr/lib/upstart/shutdown -- system_u:object_r:shutdown_exec_t /var/log/audit/lost\+found -d system_u:object_r:lost_found_t /lib/udev/devices/console -c system_u:object_r:console_device_t /usr/share/alsa/alsa\.conf system_u:object_r:alsa_etc_rw_t /usr/share/build-1/libtool -- system_u:object_r:bin_t /etc/rc\.d/init\.d/functions -- system_u:object_r:bin_t /etc/apcupsd/masterconnect -- system_u:object_r:bin_t /etc/apcupsd/mastertimeout -- system_u:object_r:bin_t /etc/ptal/ptal-printd-like -- system_u:object_r:etc_runtime_t /etc/rc\.d/init\.d/bluetooth -- system_u:object_r:bluetooth_initrc_exec_t /var/spool/fcron/rm\.systab -- system_u:object_r:system_cron_spool_t /usr/sbin/dpkg-reconfigure -- system_u:object_r:dpkg_exec_t /usr/lib/news/bin/buffchan -- system_u:object_r:innd_exec_t /usr/lib/news/bin/convdate -- system_u:object_r:innd_exec_t /usr/lib/news/bin/cvtbatch -- system_u:object_r:innd_exec_t /usr/lib/news/bin/filechan -- system_u:object_r:innd_exec_t /usr/lib/news/bin/overchan -- system_u:object_r:innd_exec_t /usr/sbin/iptables-restore -- system_u:object_r:iptables_exec_t /usr/kerberos/sbin/krb5kdc -- system_u:object_r:krb5kdc_exec_t /usr/kerberos/sbin/kadmind -- system_u:object_r:kadmind_exec_t /lib/security/pam_poldi\.so -- system_u:object_r:textrel_shlib_t /lib/modules/modprobe\.conf -- system_u:object_r:modules_conf_t /usr/sbin/sendmail\.postfix -- system_u:object_r:sendmail_exec_t /usr/libexec/postfix/local -- system_u:object_r:postfix_local_exec_t /usr/libexec/postfix/showq -- system_u:object_r:postfix_showq_exec_t /usr/libexec/postfix/smtpd -- system_u:object_r:postfix_smtpd_exec_t /etc/rc\.d/init\.d/mdmonitor -- system_u:object_r:mdadm_initrc_exec_t /etc/rc\.d/init\.d/rpcidmapd -- system_u:object_r:rpcd_initrc_exec_t /var/run/samba/locking\.tdb -- system_u:object_r:smbd_var_run_t /lib/systemd/systemd-udevd -- system_u:object_r:udev_exec_t /var/lock/asound\.state\.lock -- system_u:object_r:alsa_var_lock_t /usr/lib/tumbler-1/tumblerd -- system_u:object_r:bin_t /usr/lib/git-core/git-shell -- system_u:object_r:shell_exec_t /sbin/insmod_ksymoops_clean -- system_u:object_r:bin_t /etc/mgetty\+sendfax/new_fax -- system_u:object_r:bin_t /var/lock/subsys/bluetoothd -- system_u:object_r:bluetooth_lock_t /var/run/bluetoothd_address -- system_u:object_r:bluetooth_var_run_t /usr/sbin/courierldapaliasd -- system_u:object_r:courier_exec_t /var/spool/fcron/systab\.tmp -- system_u:object_r:system_cron_spool_t /var/spool/fcron/new\.systab -- system_u:object_r:system_cron_spool_t /usr/sbin/dpkg-preconfigure -- system_u:object_r:dpkg_exec_t /etc/hotplug/firmware\.agent -- system_u:object_r:hotplug_exec_t /usr/lib/news/bin/inndstart -- system_u:object_r:innd_exec_t /usr/lib/news/bin/innxbatch -- system_u:object_r:innd_exec_t /etc/rc\.d/init\.d/irqbalance -- system_u:object_r:irqbalance_initrc_exec_t /etc/rc\.d/init\.d/munin-node -- system_u:object_r:munin_initrc_exec_t /var/run/NetworkManager\.pid -- system_u:object_r:NetworkManager_var_run_t /etc/rc\.d/init\.d/nut-driver -- system_u:object_r:nut_initrc_exec_t /etc/rc\.d/init\.d/nut-server -- system_u:object_r:nut_initrc_exec_t /usr/lib/portage/bin/ebuild -- system_u:object_r:bin_t /usr/lib/portage/bin/emerge -- system_u:object_r:portage_exec_t /usr/libexec/postfix/master -- system_u:object_r:postfix_master_exec_t /usr/libexec/postfix/pickup -- system_u:object_r:postfix_pickup_exec_t /usr/libexec/postfix/scache -- system_u:object_r:postfix_smtp_exec_t /usr/libexec/postfix/bounce -- system_u:object_r:postfix_bounce_exec_t /var/run/samba/gencache\.tdb -- system_u:object_r:smbd_var_run_t /var/run/samba/messages\.tdb -- system_u:object_r:nmbd_var_run_t /usr/lib/squid/cachemgr\.cgi -- system_u:object_r:httpd_squid_script_exec_t /lib/udev/devices/hugepages -d system_u:object_r:hugetlbfs_t /usr/lib/xfce4/panel/migrate -- system_u:object_r:bin_t /usr/lib/xfce4/panel/wrapper -- system_u:object_r:bin_t /lib/dhcpcd/dhcpcd-run-hooks -- system_u:object_r:bin_t /etc/sysconfig/readonly-root -- system_u:object_r:bin_t /etc/sysconfig/iptables\.save -- system_u:object_r:etc_runtime_t /usr/sbin/console-kit-daemon -- system_u:object_r:consolekit_exec_t /var/spool/fcron/systab\.orig -- system_u:object_r:system_cron_spool_t /usr/bin/mate-keyring-daemon -- system_u:object_r:gkeyringd_exec_t /usr/lib/news/bin/expireover -- system_u:object_r:innd_exec_t /usr/lib/news/bin/innconfval -- system_u:object_r:innd_exec_t /usr/lib/news/bin/shrinkfile -- system_u:object_r:innd_exec_t /etc/ppp/plugins/rp-pppoe\.so -- system_u:object_r:lib_t /sbin/generate-modprobe\.conf -- system_u:object_r:update_modules_exec_t /usr/share/munin/plugins/yum -- system_u:object_r:system_munin_plugin_exec_t /usr/sbin/nm-system-settings -- system_u:object_r:NetworkManager_exec_t /var/run/nm-dns-dnsmasq\.conf -- system_u:object_r:NetworkManager_var_run_t /usr/lib/portage/bin/sandbox -- system_u:object_r:portage_exec_t /usr/libexec/postfix/cleanup -- system_u:object_r:postfix_cleanup_exec_t /usr/libexec/postfix/virtual -- system_u:object_r:postfix_virtual_exec_t /var/run/samba/sessionid\.tdb -- system_u:object_r:smbd_var_run_t /usr/lib/openssh/ssh-keysign -- system_u:object_r:ssh_keysign_exec_t /usr/lib/ConsoleKit/udev-acl -- system_u:object_r:udev_exec_t /var/spool/plymouth/boot\.log system_u:object_r:var_log_t /usr/share/jetty/bin/jetty\.sh -- system_u:object_r:httpd_exec_t /usr/kerberos/sbin/login\.krb5 -- system_u:object_r:login_exec_t /usr/lib/vte/gnome-pty-helper -- system_u:object_r:bin_t /usr/lib/xfce4/xfconf/xfconfd -- system_u:object_r:bin_t /usr/lib/courier/courier/pcpd -- system_u:object_r:courier_pcp_exec_t /usr/bin/gnome-keyring-daemon -- system_u:object_r:gkeyringd_exec_t /usr/lib/news/bin/grephistory -- system_u:object_r:innd_exec_t /usr/lib/news/bin/makehistory -- system_u:object_r:innd_exec_t /usr/lib/news/bin/newsrequeue -- system_u:object_r:innd_exec_t /usr/lib/courier/bin/sendmail -- system_u:object_r:sendmail_exec_t /usr/share/munin/plugins/acpi -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/load -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/swap -- system_u:object_r:system_munin_plugin_exec_t /etc/dhcp/wired-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /etc/wicd/wired-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /usr/lib/portage/bin/quickpkg -- system_u:object_r:portage_exec_t /etc/rc\.d/init\.d/puppetmaster -- system_u:object_r:puppetmaster_initrc_exec_t /var/run/samba/namelist\.debug -- system_u:object_r:nmbd_var_run_t /var/run/samba/share_info\.tdb -- system_u:object_r:smbd_var_run_t /var/run/samba/unexpected\.tdb -- system_u:object_r:nmbd_var_run_t /var/spool/amavisd/clamd\.sock -s system_u:object_r:clamd_var_run_t /usr/share/mythweb/mythweb\.pl system_u:object_r:httpd_sys_script_exec_t /usr/share/cvs/contrib/rcs2log -- system_u:object_r:bin_t /usr/share/apr-0/build/libtool -- system_u:object_r:bin_t /etc/hotplug/hotplug\.functions -- system_u:object_r:bin_t /sys/devices/system/cpu/online -- system_u:object_r:cpu_online_t /var/named/chroot/etc/rndc\.key -- system_u:object_r:dnssec_t /var/spool/cron/crontabs/munin -- system_u:object_r:system_cron_spool_t /usr/lib/news/bin/ovdb_recover -- system_u:object_r:innd_exec_t /usr/lib/news/bin/prunehistory -- system_u:object_r:innd_exec_t /usr/lib/news/bin/startinnfeed -- system_u:object_r:innd_exec_t /opt/netscape/plugins/nppdf\.so -- system_u:object_r:textrel_shlib_t /lib/udev/udisks-lvm-pv-export -- system_u:object_r:lvm_exec_t /usr/share/munin/plugins/named -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/ping_ -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/samba -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/forks -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/users -- system_u:object_r:system_munin_plugin_exec_t /usr/lib/portage/bin/ebuild\.sh -- system_u:object_r:bin_t /var/run/samba/connections\.tdb -- system_u:object_r:smbd_var_run_t /etc/rc\.d/init\.d/smartmontools -- system_u:object_r:fsdaemon_initrc_exec_t /usr/lib/systemd/systemd-udevd -- system_u:object_r:udev_exec_t /var/run/wpa_supplicant-global -s system_u:object_r:NetworkManager_var_run_t /usr/libexec/git-core/git-shell -- system_u:object_r:shell_exec_t /usr/share/texmf/web2c/mktexdir -- system_u:object_r:bin_t /var/run/console-kit-daemon\.pid -- system_u:object_r:consolekit_var_run_t /usr/kerberos/sbin/kadmin\.local -- system_u:object_r:kadmind_exec_t /usr/share/munin/plugins/lpstat -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/memory -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/uptime -- system_u:object_r:system_munin_plugin_exec_t /etc/dhcp/manager-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /etc/wicd/manager-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /usr/lib/cgi-bin/nut/upsset\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /var/www/nut-cgi-bin/upsset\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /usr/lib/portage/bin/regenworld -- system_u:object_r:portage_exec_t /var/run/systemd/journal/syslog -s system_u:object_r:devlog_t /var/www/html/configuration\.php system_u:object_r:httpd_sys_rw_content_t /usr/libexec/openssh/sftp-server -- system_u:object_r:bin_t /usr/share/dayplanner/dayplanner -- system_u:object_r:bin_t /var/named/chroot/etc/named\.conf -- system_u:object_r:named_conf_t /usr/local/kerberos/sbin/krb5kdc -- system_u:object_r:krb5kdc_exec_t /usr/local/kerberos/sbin/kadmind -- system_u:object_r:kadmind_exec_t /usr/share/munin/plugins/mailman -- system_u:object_r:mail_munin_plugin_exec_t /usr/share/munin/plugins/openvpn -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/netstat -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/threads -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/unbound -- system_u:object_r:system_munin_plugin_exec_t /etc/dhcp/wireless-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /etc/wicd/wireless-settings\.conf -- system_u:object_r:NetworkManager_etc_rw_t /usr/libexec/openssh/ssh-keysign -- system_u:object_r:ssh_keysign_exec_t /var/run/systemd/journal/dev-log -s system_u:object_r:devlog_t /usr/lib/xfce4/exo-1/exo-helper-1 -- system_u:object_r:bin_t /usr/share/cluster/ocf-shellfuncs -- system_u:object_r:bin_t /usr/share/cluster/svclib_nfslock -- system_u:object_r:bin_t /usr/lib/python-exec/python-exec2 -- system_u:object_r:bin_t /usr/libexec/bluetooth/bluetoothd -- system_u:object_r:bluetooth_exec_t /usr/lib/courier-imap/couriertcpd -- system_u:object_r:courier_tcpd_exec_t /usr/lib/systemd/systemd-journald -- system_u:object_r:syslogd_exec_t /usr/share/munin/plugins/fail2ban -- system_u:object_r:services_munin_plugin_exec_t /usr/share/munin/plugins/irqstats -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/proc_pri -- system_u:object_r:system_munin_plugin_exec_t /usr/libexec/nm-dispatcher\.action -- system_u:object_r:NetworkManager_initrc_exec_t /usr/lib/cgi-bin/nut/upsimage\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /usr/lib/cgi-bin/nut/upsstats\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /var/www/nut-cgi-bin/upsimage\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /var/www/nut-cgi-bin/upsstats\.cgi -- system_u:object_r:httpd_nutups_cgi_script_exec_t /usr/libexec/httpd-ssl-pass-dialog -- system_u:object_r:httpd_passwd_exec_t /usr/lib/xfce4/xfwm4/helper-dialog -- system_u:object_r:bin_t /usr/share/printconf/util/print\.py -- system_u:object_r:bin_t /etc/pki/tls/certs/make-dummy-cert -- system_u:object_r:bin_t /etc/named\.caching-nameserver\.conf -- system_u:object_r:named_conf_t /usr/lib/courier/courier/imaplogin -- system_u:object_r:courier_pop_exec_t /var/kerberos/krb5kdc/kadm5\.keytab -- system_u:object_r:krb5_keytab_t /usr/share/munin/plugins/processes -- system_u:object_r:system_munin_plugin_exec_t /usr/sbin/NetworkManagerDispatcher -- system_u:object_r:NetworkManager_exec_t /usr/lib/vlc/codec/libdmo_plugin\.so -- system_u:object_r:textrel_shlib_t /usr/share/munin/plugins/interrupts -- system_u:object_r:system_munin_plugin_exec_t /usr/share/munin/plugins/open_files -- system_u:object_r:system_munin_plugin_exec_t /usr/lib/xfce4/notifyd/xfce4-notifyd -- system_u:object_r:bin_t /var/named/chroot/var/named/named\.ca -- system_u:object_r:named_conf_t /usr/share/munin/plugins/mailscanner -- system_u:object_r:mail_munin_plugin_exec_t /usr/lib/portage/bin/emerge-webrsync -- system_u:object_r:portage_fetch_exec_t /usr/share/wordpress-mu/wp-config\.php -- system_u:object_r:httpd_sys_script_exec_t /usr/share/gnucash/finance-quote-check -- system_u:object_r:bin_t /usr/share/selinux/devel/policygentool -- system_u:object_r:bin_t /var/named/chroot/etc/named\.root\.hints -- system_u:object_r:named_conf_t /usr/libexec/dbus-daemon-launch-helper -- system_u:object_r:dbusd_exec_t /usr/share/munin/plugins/http_loadtime -- system_u:object_r:services_munin_plugin_exec_t /usr/share/spamassassin/sa-update\.cron system_u:object_r:bin_t /usr/lib/xfce4/exo-1/exo-compose-mail-1 -- system_u:object_r:bin_t /usr/share/gnucash/finance-quote-helper -- system_u:object_r:bin_t /usr/share/gitolite/hooks/common/update -- system_u:object_r:bin_t /opt/netscape/plugins/libflashplayer\.so -- system_u:object_r:textrel_shlib_t /etc/NetworkManager/NetworkManager\.conf system_u:object_r:NetworkManager_etc_rw_t /usr/lib/avahi/avahi-daemon-check-dns\.sh -- system_u:object_r:bin_t /lib/security/pam_krb5/pam_krb5_storetmp -- system_u:object_r:bin_t /usr/lib/courier/sqwebmail/cleancache\.pl -- system_u:object_r:courier_sqwebmail_exec_t /usr/share/munin/plugins/selinux_avcstat -- system_u:object_r:selinux_munin_plugin_exec_t /usr/lib/xfce4/session/balou-export-theme -- system_u:object_r:bin_t /var/named/chroot/etc/named\.rfc1912\.zones -- system_u:object_r:named_conf_t /etc/sysconfig/network-scripts/ifup-ipsec -- system_u:object_r:initrc_exec_t /usr/lib/vlc/codec/librealvideo_plugin\.so -- system_u:object_r:textrel_shlib_t /usr/lib/vlc/codec/librealaudio_plugin\.so -- system_u:object_r:textrel_shlib_t /usr/lib/xfce4/session/balou-install-theme -- system_u:object_r:bin_t /usr/share/GNUstep/Makefiles/mkinstalldirs -- system_u:object_r:bin_t /usr/share/PackageKit/pk-upgrade-distro\.sh -- system_u:object_r:bin_t /usr/lib/xorg/modules/drivers/nvidia_drv\.o -- system_u:object_r:textrel_shlib_t /usr/share/virtualbox/VBoxCreateUSBNode\.sh -- system_u:object_r:udev_helper_exec_t /usr/lib/xfce4/session/xfsm-shutdown-helper -- system_u:object_r:bin_t /usr/lib/nspluginwrapper/i386/linux/npviewer -- system_u:object_r:shell_exec_t /usr/lib/NetworkManager/nm-dispatcher\.action -- system_u:object_r:NetworkManager_initrc_exec_t /usr/lib/networkmanager/nm-dispatcher\.action -- system_u:object_r:NetworkManager_initrc_exec_t /etc/dnssec-trigger/dnssec_trigger_server\.key -- system_u:object_r:dnssec_t /usr/share/hal/device-manager/hal-device-manager -- system_u:object_r:bin_t /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- system_u:object_r:bin_t /var/named/chroot/etc/named\.caching-nameserver\.conf -- system_u:object_r:named_conf_t /usr/lib/vlc/video_chroma/libi420_rgb_mmx_plugin\.so -- system_u:object_r:textrel_shlib_t /usr/share/gitolite/hooks/gitolite-admin/post-update -- system_u:object_r:bin_t